Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-61662 (GCVE-0-2025-61662)
Vulnerability from cvelistv5 – Published: 2025-11-18 18:20 – Updated: 2025-11-19 21:37- CWE-416 - Use After Free
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
| Vendor | Product | Version | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux 10 |
cpe:/o:redhat:enterprise_linux:10 |
||||||||||||||||||||||
|
||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-61662",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-11-18T18:44:47.430638Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416 Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-18T18:44:53.816Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2025-11-18T22:03:43.738Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2025/11/18/5"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:10"
],
"defaultStatus": "affected",
"packageName": "grub2",
"product": "Red Hat Enterprise Linux 10",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:7"
],
"defaultStatus": "affected",
"packageName": "grub2",
"product": "Red Hat Enterprise Linux 7",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:8"
],
"defaultStatus": "affected",
"packageName": "grub2",
"product": "Red Hat Enterprise Linux 8",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:9"
],
"defaultStatus": "affected",
"packageName": "grub2",
"product": "Red Hat Enterprise Linux 9",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:openshift:4"
],
"defaultStatus": "affected",
"packageName": "rhcos",
"product": "Red Hat OpenShift Container Platform 4",
"vendor": "Red Hat"
}
],
"datePublic": "2025-11-18T00:00:00.000Z",
"descriptions": [
{
"lang": "en",
"value": "A Use-After-Free vulnerability has been discovered in GRUB\u0027s gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded."
}
],
"metrics": [
{
"other": {
"content": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"value": "Moderate"
},
"type": "Red Hat severity rating"
}
},
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"format": "CVSS"
}
],
"providerMetadata": {
"dateUpdated": "2025-11-19T21:37:06.796Z",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"vdb-entry",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/security/cve/CVE-2025-61662"
},
{
"name": "RHBZ#2414683",
"tags": [
"issue-tracking",
"x_refsource_REDHAT"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2414683"
}
],
"timeline": [
{
"lang": "en",
"time": "2025-11-12T21:18:21.069000+00:00",
"value": "Reported to Red Hat."
},
{
"lang": "en",
"time": "2025-11-18T00:00:00+00:00",
"value": "Made public."
}
],
"title": "Grub2: missing unregister call for gettext command may lead to use-after-free",
"workarounds": [
{
"lang": "en",
"value": "There\u0027s no known mitigation available for this vulnerability."
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2025-61662",
"datePublished": "2025-11-18T18:20:48.351Z",
"dateReserved": "2025-09-29T20:18:48.975Z",
"dateUpdated": "2025-11-19T21:37:06.796Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-61662\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2025-11-18T19:15:50.203\",\"lastModified\":\"2025-11-19T19:14:59.327\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A Use-After-Free vulnerability has been discovered in GRUB\u0027s gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L\",\"baseScore\":4.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":1.4,\"impactScore\":3.4}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/security/cve/CVE-2025-61662\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2414683\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/11/18/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/11/18/5\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-11-18T22:03:43.738Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-61662\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-11-18T18:44:47.430638Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-11-18T18:44:42.838Z\"}}], \"cna\": {\"title\": \"Grub2: missing unregister call for gettext command may lead to use-after-free\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Moderate\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4.9, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"LOW\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"cpes\": [\"cpe:/o:redhat:enterprise_linux:10\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 10\", \"packageName\": \"grub2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7\", \"packageName\": \"grub2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"grub2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"grub2\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4\", \"packageName\": \"rhcos\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-11-12T21:18:21.069000+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2025-11-18T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2025-11-18T00:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/security/cve/CVE-2025-61662\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2414683\", \"name\": \"RHBZ#2414683\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"There\u0027s no known mitigation available for this vulnerability.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A Use-After-Free vulnerability has been discovered in GRUB\u0027s gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.\"}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-11-19T21:37:06.796Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-61662\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-19T21:37:06.796Z\", \"dateReserved\": \"2025-09-29T20:18:48.975Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2025-11-18T18:20:48.351Z\", \"assignerShortName\": \"redhat\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
SUSE-SU-2025:4197-1
Vulnerability from csaf_suse - Published: 2025-11-24 11:04 - Updated: 2025-11-24 11:04Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for grub2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for grub2 fixes the following issues:\n\n- CVE-2025-54771: Fixed rub_file_close() does not properly controls the fs refcount (bsc#1252931) \n- CVE-2025-61661: Fixed out-of-bounds write in grub_usb_get_string() function (bsc#1252932)\n- CVE-2025-61662: Fixed missing unregister call for gettext command may lead to use-after-free (bsc#1252933) \n- CVE-2025-61663: Fixed missing unregister call for normal commands may lead to use-after-free (bsc#1252934)\n- CVE-2025-61664: Fixed missing unregister call for normal_exit command may lead to use-after-free (bsc#1252935)\n\nOther fixes:\n\n- Bump upstream SBAT generation to 6\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4197,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-4197",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4197-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4197-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254197-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4197-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023335.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252931",
"url": "https://bugzilla.suse.com/1252931"
},
{
"category": "self",
"summary": "SUSE Bug 1252932",
"url": "https://bugzilla.suse.com/1252932"
},
{
"category": "self",
"summary": "SUSE Bug 1252933",
"url": "https://bugzilla.suse.com/1252933"
},
{
"category": "self",
"summary": "SUSE Bug 1252934",
"url": "https://bugzilla.suse.com/1252934"
},
{
"category": "self",
"summary": "SUSE Bug 1252935",
"url": "https://bugzilla.suse.com/1252935"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-54771 page",
"url": "https://www.suse.com/security/cve/CVE-2025-54771/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61661 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61662 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61662/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61663 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61663/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61664 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61664/"
}
],
"title": "Security update for grub2",
"tracking": {
"current_release_date": "2025-11-24T11:04:06Z",
"generator": {
"date": "2025-11-24T11:04:06Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4197-1",
"initial_release_date": "2025-11-24T11:04:06Z",
"revision_history": [
{
"date": "2025-11-24T11:04:06Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.02-193.1.aarch64",
"product": {
"name": "grub2-2.02-193.1.aarch64",
"product_id": "grub2-2.02-193.1.aarch64"
}
},
{
"category": "product_version",
"name": "grub2-arm64-efi-2.02-193.1.aarch64",
"product": {
"name": "grub2-arm64-efi-2.02-193.1.aarch64",
"product_id": "grub2-arm64-efi-2.02-193.1.aarch64"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.02-193.1.aarch64",
"product": {
"name": "grub2-branding-upstream-2.02-193.1.aarch64",
"product_id": "grub2-branding-upstream-2.02-193.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.02-193.1.i586",
"product": {
"name": "grub2-2.02-193.1.i586",
"product_id": "grub2-2.02-193.1.i586"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.02-193.1.i586",
"product": {
"name": "grub2-branding-upstream-2.02-193.1.i586",
"product_id": "grub2-branding-upstream-2.02-193.1.i586"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-2.02-193.1.i586",
"product": {
"name": "grub2-i386-efi-2.02-193.1.i586",
"product_id": "grub2-i386-efi-2.02-193.1.i586"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-2.02-193.1.i586",
"product": {
"name": "grub2-i386-pc-2.02-193.1.i586",
"product_id": "grub2-i386-pc-2.02-193.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-snapper-plugin-2.02-193.1.noarch",
"product": {
"name": "grub2-snapper-plugin-2.02-193.1.noarch",
"product_id": "grub2-snapper-plugin-2.02-193.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"product": {
"name": "grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"product_id": "grub2-systemd-sleep-plugin-2.02-193.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-2.02-193.1.noarch",
"product": {
"name": "grub2-x86_64-xen-2.02-193.1.noarch",
"product_id": "grub2-x86_64-xen-2.02-193.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.02-193.1.ppc64le",
"product": {
"name": "grub2-2.02-193.1.ppc64le",
"product_id": "grub2-2.02-193.1.ppc64le"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.02-193.1.ppc64le",
"product": {
"name": "grub2-branding-upstream-2.02-193.1.ppc64le",
"product_id": "grub2-branding-upstream-2.02-193.1.ppc64le"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-2.02-193.1.ppc64le",
"product": {
"name": "grub2-powerpc-ieee1275-2.02-193.1.ppc64le",
"product_id": "grub2-powerpc-ieee1275-2.02-193.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.02-193.1.s390x",
"product": {
"name": "grub2-2.02-193.1.s390x",
"product_id": "grub2-2.02-193.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.02-193.1.s390x",
"product": {
"name": "grub2-branding-upstream-2.02-193.1.s390x",
"product_id": "grub2-branding-upstream-2.02-193.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-2.02-193.1.s390x",
"product": {
"name": "grub2-s390x-emu-2.02-193.1.s390x",
"product_id": "grub2-s390x-emu-2.02-193.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.02-193.1.x86_64",
"product": {
"name": "grub2-2.02-193.1.x86_64",
"product_id": "grub2-2.02-193.1.x86_64"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.02-193.1.x86_64",
"product": {
"name": "grub2-branding-upstream-2.02-193.1.x86_64",
"product_id": "grub2-branding-upstream-2.02-193.1.x86_64"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-2.02-193.1.x86_64",
"product": {
"name": "grub2-i386-pc-2.02-193.1.x86_64",
"product_id": "grub2-i386-pc-2.02-193.1.x86_64"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-2.02-193.1.x86_64",
"product": {
"name": "grub2-x86_64-efi-2.02-193.1.x86_64",
"product_id": "grub2-x86_64-efi-2.02-193.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.02-193.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64"
},
"product_reference": "grub2-2.02-193.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-i386-pc-2.02-193.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64"
},
"product_reference": "grub2-i386-pc-2.02-193.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-snapper-plugin-2.02-193.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch"
},
"product_reference": "grub2-snapper-plugin-2.02-193.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-systemd-sleep-plugin-2.02-193.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch"
},
"product_reference": "grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-efi-2.02-193.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64"
},
"product_reference": "grub2-x86_64-efi-2.02-193.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-xen-2.02-193.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
},
"product_reference": "grub2-x86_64-xen-2.02-193.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-54771",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-54771"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability has been identified in the GNU GRUB (Grand Unified Bootloader). The flaw occurs because the file-closing process incorrectly retains a memory pointer, leaving an invalid reference to a file system structure. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-54771",
"url": "https://www.suse.com/security/cve/CVE-2025-54771"
},
{
"category": "external",
"summary": "SUSE Bug 1252931 for CVE-2025-54771",
"url": "https://bugzilla.suse.com/1252931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T11:04:06Z",
"details": "moderate"
}
],
"title": "CVE-2025-54771"
},
{
"cve": "CVE-2025-61661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61661"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB (Grand Unified Bootloader) component. This flaw occurs because the bootloader mishandles string conversion when reading information from a USB device, allowing an attacker to exploit inconsistent length values. A local attacker can connect a maliciously configured USB device during the boot sequence to trigger this issue. A successful exploitation may lead GRUB to crash, leading to a Denial of Service. Data corruption may be also possible, although given the complexity of the exploit the impact is most likely limited.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61661",
"url": "https://www.suse.com/security/cve/CVE-2025-61661"
},
{
"category": "external",
"summary": "SUSE Bug 1252932 for CVE-2025-61661",
"url": "https://bugzilla.suse.com/1252932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T11:04:06Z",
"details": "moderate"
}
],
"title": "CVE-2025-61661"
},
{
"cve": "CVE-2025-61662",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61662"
}
],
"notes": [
{
"category": "general",
"text": "A Use-After-Free vulnerability has been discovered in GRUB\u0027s gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61662",
"url": "https://www.suse.com/security/cve/CVE-2025-61662"
},
{
"category": "external",
"summary": "SUSE Bug 1252933 for CVE-2025-61662",
"url": "https://bugzilla.suse.com/1252933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T11:04:06Z",
"details": "moderate"
}
],
"title": "CVE-2025-61662"
},
{
"cve": "CVE-2025-61663",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61663"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB2 bootloader\u0027s normal command that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the normal command is not properly unregistered when the module is unloaded. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability. Impact on the data integrity and confidentiality is also not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61663",
"url": "https://www.suse.com/security/cve/CVE-2025-61663"
},
{
"category": "external",
"summary": "SUSE Bug 1252934 for CVE-2025-61663",
"url": "https://bugzilla.suse.com/1252934"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T11:04:06Z",
"details": "moderate"
}
],
"title": "CVE-2025-61663"
},
{
"cve": "CVE-2025-61664",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61664"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability in the GRUB2 bootloader has been identified in the normal module. This flaw, a memory Use After Free issue, occurs because the normal_exit command is not properly unregistered when its related module is unloaded. An attacker can exploit this condition by invoking the command after the module has been removed, causing the system to improperly access a previously freed memory location. This leads to a system crash or possible impacts in data confidentiality and integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61664",
"url": "https://www.suse.com/security/cve/CVE-2025-61664"
},
{
"category": "external",
"summary": "SUSE Bug 1252935 for CVE-2025-61664",
"url": "https://bugzilla.suse.com/1252935"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-i386-pc-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-snapper-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-systemd-sleep-plugin-2.02-193.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-efi-2.02-193.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:grub2-x86_64-xen-2.02-193.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T11:04:06Z",
"details": "moderate"
}
],
"title": "CVE-2025-61664"
}
]
}
SUSE-SU-2025:4152-1
Vulnerability from csaf_suse - Published: 2025-11-21 09:10 - Updated: 2025-11-21 09:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for grub2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for grub2 fixes the following issues:\n\n- CVE-2025-54771: Fixed rub_file_close() does not properly controls the fs refcount (bsc#1252931) \n- CVE-2025-61662: Fixed missing unregister call for gettext command may lead to use-after-free (bsc#1252933) \n- CVE-2025-61663: Fixed missing unregister call for normal commands may lead to use-after-free (bsc#1252934)\n- CVE-2025-61664: Fixed missing unregister call for normal_exit command may lead to use-after-free (bsc#1252935)\n- CVE-2025-61661: Fixed out-of-bounds write in grub_usb_get_string() function (bsc#1252932)\n\nOther fixes:\n\n- Bump upstream SBAT generation to 6\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4152,SUSE-SLE-Micro-5.5-2025-4152",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4152-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4152-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254152-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4152-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023310.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252931",
"url": "https://bugzilla.suse.com/1252931"
},
{
"category": "self",
"summary": "SUSE Bug 1252932",
"url": "https://bugzilla.suse.com/1252932"
},
{
"category": "self",
"summary": "SUSE Bug 1252933",
"url": "https://bugzilla.suse.com/1252933"
},
{
"category": "self",
"summary": "SUSE Bug 1252934",
"url": "https://bugzilla.suse.com/1252934"
},
{
"category": "self",
"summary": "SUSE Bug 1252935",
"url": "https://bugzilla.suse.com/1252935"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-54771 page",
"url": "https://www.suse.com/security/cve/CVE-2025-54771/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61661 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61662 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61662/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61663 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61663/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61664 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61664/"
}
],
"title": "Security update for grub2",
"tracking": {
"current_release_date": "2025-11-21T09:10:39Z",
"generator": {
"date": "2025-11-21T09:10:39Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4152-1",
"initial_release_date": "2025-11-21T09:10:39Z",
"revision_history": [
{
"date": "2025-11-21T09:10:39Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.06-150500.29.59.1.aarch64",
"product": {
"name": "grub2-2.06-150500.29.59.1.aarch64",
"product_id": "grub2-2.06-150500.29.59.1.aarch64"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.06-150500.29.59.1.aarch64",
"product": {
"name": "grub2-branding-upstream-2.06-150500.29.59.1.aarch64",
"product_id": "grub2-branding-upstream-2.06-150500.29.59.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.06-150500.29.59.1.i586",
"product": {
"name": "grub2-2.06-150500.29.59.1.i586",
"product_id": "grub2-2.06-150500.29.59.1.i586"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.06-150500.29.59.1.i586",
"product": {
"name": "grub2-branding-upstream-2.06-150500.29.59.1.i586",
"product_id": "grub2-branding-upstream-2.06-150500.29.59.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"product_id": "grub2-arm64-efi-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-arm64-efi-debug-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-arm64-efi-debug-2.06-150500.29.59.1.noarch",
"product_id": "grub2-arm64-efi-debug-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-arm64-efi-extras-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-arm64-efi-extras-2.06-150500.29.59.1.noarch",
"product_id": "grub2-arm64-efi-extras-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-i386-efi-2.06-150500.29.59.1.noarch",
"product_id": "grub2-i386-efi-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-debug-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-i386-efi-debug-2.06-150500.29.59.1.noarch",
"product_id": "grub2-i386-efi-debug-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-extras-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-i386-efi-extras-2.06-150500.29.59.1.noarch",
"product_id": "grub2-i386-efi-extras-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-i386-pc-2.06-150500.29.59.1.noarch",
"product_id": "grub2-i386-pc-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-debug-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-i386-pc-debug-2.06-150500.29.59.1.noarch",
"product_id": "grub2-i386-pc-debug-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-extras-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-i386-pc-extras-2.06-150500.29.59.1.noarch",
"product_id": "grub2-i386-pc-extras-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-xen-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-i386-xen-2.06-150500.29.59.1.noarch",
"product_id": "grub2-i386-xen-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-xen-debug-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-i386-xen-debug-2.06-150500.29.59.1.noarch",
"product_id": "grub2-i386-xen-debug-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-xen-extras-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-i386-xen-extras-2.06-150500.29.59.1.noarch",
"product_id": "grub2-i386-xen-extras-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"product_id": "grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-debug-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-debug-2.06-150500.29.59.1.noarch",
"product_id": "grub2-powerpc-ieee1275-debug-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-extras-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-extras-2.06-150500.29.59.1.noarch",
"product_id": "grub2-powerpc-ieee1275-extras-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-extras-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-s390x-emu-extras-2.06-150500.29.59.1.noarch",
"product_id": "grub2-s390x-emu-extras-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"product_id": "grub2-snapper-plugin-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-systemd-sleep-plugin-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-systemd-sleep-plugin-2.06-150500.29.59.1.noarch",
"product_id": "grub2-systemd-sleep-plugin-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"product_id": "grub2-x86_64-efi-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-debug-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-x86_64-efi-debug-2.06-150500.29.59.1.noarch",
"product_id": "grub2-x86_64-efi-debug-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-extras-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-x86_64-efi-extras-2.06-150500.29.59.1.noarch",
"product_id": "grub2-x86_64-efi-extras-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-x86_64-xen-2.06-150500.29.59.1.noarch",
"product_id": "grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-debug-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-x86_64-xen-debug-2.06-150500.29.59.1.noarch",
"product_id": "grub2-x86_64-xen-debug-2.06-150500.29.59.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-extras-2.06-150500.29.59.1.noarch",
"product": {
"name": "grub2-x86_64-xen-extras-2.06-150500.29.59.1.noarch",
"product_id": "grub2-x86_64-xen-extras-2.06-150500.29.59.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.06-150500.29.59.1.ppc64le",
"product": {
"name": "grub2-2.06-150500.29.59.1.ppc64le",
"product_id": "grub2-2.06-150500.29.59.1.ppc64le"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.06-150500.29.59.1.ppc64le",
"product": {
"name": "grub2-branding-upstream-2.06-150500.29.59.1.ppc64le",
"product_id": "grub2-branding-upstream-2.06-150500.29.59.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.06-150500.29.59.1.s390x",
"product": {
"name": "grub2-2.06-150500.29.59.1.s390x",
"product_id": "grub2-2.06-150500.29.59.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.06-150500.29.59.1.s390x",
"product": {
"name": "grub2-branding-upstream-2.06-150500.29.59.1.s390x",
"product_id": "grub2-branding-upstream-2.06-150500.29.59.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"product": {
"name": "grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"product_id": "grub2-s390x-emu-2.06-150500.29.59.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-debug-2.06-150500.29.59.1.s390x",
"product": {
"name": "grub2-s390x-emu-debug-2.06-150500.29.59.1.s390x",
"product_id": "grub2-s390x-emu-debug-2.06-150500.29.59.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.06-150500.29.59.1.x86_64",
"product": {
"name": "grub2-2.06-150500.29.59.1.x86_64",
"product_id": "grub2-2.06-150500.29.59.1.x86_64"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.06-150500.29.59.1.x86_64",
"product": {
"name": "grub2-branding-upstream-2.06-150500.29.59.1.x86_64",
"product_id": "grub2-branding-upstream-2.06-150500.29.59.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.06-150500.29.59.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64"
},
"product_reference": "grub2-2.06-150500.29.59.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.06-150500.29.59.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le"
},
"product_reference": "grub2-2.06-150500.29.59.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.06-150500.29.59.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x"
},
"product_reference": "grub2-2.06-150500.29.59.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.06-150500.29.59.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64"
},
"product_reference": "grub2-2.06-150500.29.59.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-arm64-efi-2.06-150500.29.59.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch"
},
"product_reference": "grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-i386-pc-2.06-150500.29.59.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch"
},
"product_reference": "grub2-i386-pc-2.06-150500.29.59.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch"
},
"product_reference": "grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-s390x-emu-2.06-150500.29.59.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x"
},
"product_reference": "grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-snapper-plugin-2.06-150500.29.59.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch"
},
"product_reference": "grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-efi-2.06-150500.29.59.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch"
},
"product_reference": "grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-xen-2.06-150500.29.59.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
},
"product_reference": "grub2-x86_64-xen-2.06-150500.29.59.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-54771",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-54771"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability has been identified in the GNU GRUB (Grand Unified Bootloader). The flaw occurs because the file-closing process incorrectly retains a memory pointer, leaving an invalid reference to a file system structure. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-54771",
"url": "https://www.suse.com/security/cve/CVE-2025-54771"
},
{
"category": "external",
"summary": "SUSE Bug 1252931 for CVE-2025-54771",
"url": "https://bugzilla.suse.com/1252931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-21T09:10:39Z",
"details": "moderate"
}
],
"title": "CVE-2025-54771"
},
{
"cve": "CVE-2025-61661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61661"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB (Grand Unified Bootloader) component. This flaw occurs because the bootloader mishandles string conversion when reading information from a USB device, allowing an attacker to exploit inconsistent length values. A local attacker can connect a maliciously configured USB device during the boot sequence to trigger this issue. A successful exploitation may lead GRUB to crash, leading to a Denial of Service. Data corruption may be also possible, although given the complexity of the exploit the impact is most likely limited.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61661",
"url": "https://www.suse.com/security/cve/CVE-2025-61661"
},
{
"category": "external",
"summary": "SUSE Bug 1252932 for CVE-2025-61661",
"url": "https://bugzilla.suse.com/1252932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-21T09:10:39Z",
"details": "moderate"
}
],
"title": "CVE-2025-61661"
},
{
"cve": "CVE-2025-61662",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61662"
}
],
"notes": [
{
"category": "general",
"text": "A Use-After-Free vulnerability has been discovered in GRUB\u0027s gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61662",
"url": "https://www.suse.com/security/cve/CVE-2025-61662"
},
{
"category": "external",
"summary": "SUSE Bug 1252933 for CVE-2025-61662",
"url": "https://bugzilla.suse.com/1252933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-21T09:10:39Z",
"details": "moderate"
}
],
"title": "CVE-2025-61662"
},
{
"cve": "CVE-2025-61663",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61663"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB2 bootloader\u0027s normal command that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the normal command is not properly unregistered when the module is unloaded. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability. Impact on the data integrity and confidentiality is also not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61663",
"url": "https://www.suse.com/security/cve/CVE-2025-61663"
},
{
"category": "external",
"summary": "SUSE Bug 1252934 for CVE-2025-61663",
"url": "https://bugzilla.suse.com/1252934"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-21T09:10:39Z",
"details": "moderate"
}
],
"title": "CVE-2025-61663"
},
{
"cve": "CVE-2025-61664",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61664"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability in the GRUB2 bootloader has been identified in the normal module. This flaw, a memory Use After Free issue, occurs because the normal_exit command is not properly unregistered when its related module is unloaded. An attacker can exploit this condition by invoking the command after the module has been removed, causing the system to improperly access a previously freed memory location. This leads to a system crash or possible impacts in data confidentiality and integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61664",
"url": "https://www.suse.com/security/cve/CVE-2025-61664"
},
{
"category": "external",
"summary": "SUSE Bug 1252935 for CVE-2025-61664",
"url": "https://bugzilla.suse.com/1252935"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-2.06-150500.29.59.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:grub2-arm64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-i386-pc-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-powerpc-ieee1275-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-s390x-emu-2.06-150500.29.59.1.s390x",
"SUSE Linux Enterprise Micro 5.5:grub2-snapper-plugin-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-efi-2.06-150500.29.59.1.noarch",
"SUSE Linux Enterprise Micro 5.5:grub2-x86_64-xen-2.06-150500.29.59.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-21T09:10:39Z",
"details": "moderate"
}
],
"title": "CVE-2025-61664"
}
]
}
SUSE-SU-2025:4305-1
Vulnerability from csaf_suse - Published: 2025-11-28 13:33 - Updated: 2025-11-28 13:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for grub2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for grub2 fixes the following issues:\n\n- CVE-2025-54771: Fixed rub_file_close() does not properly controls the fs refcount (bsc#1252931)\n- CVE-2025-54770: Fixed missing unregister call for net_set_vlan command may lead to use-after-free (bsc#1252930)\n- CVE-2025-61662: Fixed missing unregister call for gettext command may lead to use-after-free (bsc#1252933)\n- CVE-2025-61663: Fixed missing unregister call for normal commands may lead to use-after-free (bsc#1252934)\n- CVE-2025-61664: Fixed missing unregister call for normal_exit command may lead to use-after-free (bsc#1252935)\n- CVE-2025-61661: Fixed out-of-bounds write in grub_usb_get_string() function (bsc#1252932)\n \nOther fixes:\n\n- Bump upstream SBAT generation to 6\n- Fixed timeout when loading initrd via http after PPC CAS reboot (bsc#1245953)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4305,SUSE-SLE-Module-Basesystem-15-SP7-2025-4305,SUSE-SLE-Module-Server-Applications-15-SP7-2025-4305",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4305-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4305-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254305-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4305-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023439.html"
},
{
"category": "self",
"summary": "SUSE Bug 1245953",
"url": "https://bugzilla.suse.com/1245953"
},
{
"category": "self",
"summary": "SUSE Bug 1252930",
"url": "https://bugzilla.suse.com/1252930"
},
{
"category": "self",
"summary": "SUSE Bug 1252931",
"url": "https://bugzilla.suse.com/1252931"
},
{
"category": "self",
"summary": "SUSE Bug 1252932",
"url": "https://bugzilla.suse.com/1252932"
},
{
"category": "self",
"summary": "SUSE Bug 1252933",
"url": "https://bugzilla.suse.com/1252933"
},
{
"category": "self",
"summary": "SUSE Bug 1252934",
"url": "https://bugzilla.suse.com/1252934"
},
{
"category": "self",
"summary": "SUSE Bug 1252935",
"url": "https://bugzilla.suse.com/1252935"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-54770 page",
"url": "https://www.suse.com/security/cve/CVE-2025-54770/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-54771 page",
"url": "https://www.suse.com/security/cve/CVE-2025-54771/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61661 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61662 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61662/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61663 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61663/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61664 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61664/"
}
],
"title": "Security update for grub2",
"tracking": {
"current_release_date": "2025-11-28T13:33:43Z",
"generator": {
"date": "2025-11-28T13:33:43Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4305-1",
"initial_release_date": "2025-11-28T13:33:43Z",
"revision_history": [
{
"date": "2025-11-28T13:33:43Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-150700.19.19.1.aarch64",
"product": {
"name": "grub2-2.12-150700.19.19.1.aarch64",
"product_id": "grub2-2.12-150700.19.19.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-150700.19.19.1.i586",
"product": {
"name": "grub2-2.12-150700.19.19.1.i586",
"product_id": "grub2-2.12-150700.19.19.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"product_id": "grub2-arm64-efi-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-arm64-efi-debug-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-arm64-efi-debug-2.12-150700.19.19.1.noarch",
"product_id": "grub2-arm64-efi-debug-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-arm64-efi-extras-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-arm64-efi-extras-2.12-150700.19.19.1.noarch",
"product_id": "grub2-arm64-efi-extras-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-branding-upstream-2.12-150700.19.19.1.noarch",
"product_id": "grub2-branding-upstream-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-i386-efi-2.12-150700.19.19.1.noarch",
"product_id": "grub2-i386-efi-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-debug-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-i386-efi-debug-2.12-150700.19.19.1.noarch",
"product_id": "grub2-i386-efi-debug-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-extras-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-i386-efi-extras-2.12-150700.19.19.1.noarch",
"product_id": "grub2-i386-efi-extras-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-i386-pc-2.12-150700.19.19.1.noarch",
"product_id": "grub2-i386-pc-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-debug-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-i386-pc-debug-2.12-150700.19.19.1.noarch",
"product_id": "grub2-i386-pc-debug-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-extras-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-i386-pc-extras-2.12-150700.19.19.1.noarch",
"product_id": "grub2-i386-pc-extras-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-xen-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-i386-xen-2.12-150700.19.19.1.noarch",
"product_id": "grub2-i386-xen-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-xen-debug-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-i386-xen-debug-2.12-150700.19.19.1.noarch",
"product_id": "grub2-i386-xen-debug-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-xen-extras-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-i386-xen-extras-2.12-150700.19.19.1.noarch",
"product_id": "grub2-i386-xen-extras-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"product_id": "grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-debug-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-debug-2.12-150700.19.19.1.noarch",
"product_id": "grub2-powerpc-ieee1275-debug-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-extras-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-extras-2.12-150700.19.19.1.noarch",
"product_id": "grub2-powerpc-ieee1275-extras-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-extras-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-s390x-emu-extras-2.12-150700.19.19.1.noarch",
"product_id": "grub2-s390x-emu-extras-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"product_id": "grub2-snapper-plugin-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"product_id": "grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"product_id": "grub2-x86_64-efi-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-debug-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-x86_64-efi-debug-2.12-150700.19.19.1.noarch",
"product_id": "grub2-x86_64-efi-debug-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-extras-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-x86_64-efi-extras-2.12-150700.19.19.1.noarch",
"product_id": "grub2-x86_64-efi-extras-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-x86_64-xen-2.12-150700.19.19.1.noarch",
"product_id": "grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-debug-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-x86_64-xen-debug-2.12-150700.19.19.1.noarch",
"product_id": "grub2-x86_64-xen-debug-2.12-150700.19.19.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-extras-2.12-150700.19.19.1.noarch",
"product": {
"name": "grub2-x86_64-xen-extras-2.12-150700.19.19.1.noarch",
"product_id": "grub2-x86_64-xen-extras-2.12-150700.19.19.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-150700.19.19.1.ppc64le",
"product": {
"name": "grub2-2.12-150700.19.19.1.ppc64le",
"product_id": "grub2-2.12-150700.19.19.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-150700.19.19.1.s390x",
"product": {
"name": "grub2-2.12-150700.19.19.1.s390x",
"product_id": "grub2-2.12-150700.19.19.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"product": {
"name": "grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"product_id": "grub2-s390x-emu-2.12-150700.19.19.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-debug-2.12-150700.19.19.1.s390x",
"product": {
"name": "grub2-s390x-emu-debug-2.12-150700.19.19.1.s390x",
"product_id": "grub2-s390x-emu-debug-2.12-150700.19.19.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-150700.19.19.1.x86_64",
"product": {
"name": "grub2-2.12-150700.19.19.1.x86_64",
"product_id": "grub2-2.12-150700.19.19.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Server Applications 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Server Applications 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-server-applications:15:sp7"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-150700.19.19.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64"
},
"product_reference": "grub2-2.12-150700.19.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-150700.19.19.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le"
},
"product_reference": "grub2-2.12-150700.19.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-150700.19.19.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x"
},
"product_reference": "grub2-2.12-150700.19.19.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-150700.19.19.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64"
},
"product_reference": "grub2-2.12-150700.19.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-arm64-efi-2.12-150700.19.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch"
},
"product_reference": "grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-i386-pc-2.12-150700.19.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch"
},
"product_reference": "grub2-i386-pc-2.12-150700.19.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch"
},
"product_reference": "grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-s390x-emu-2.12-150700.19.19.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x"
},
"product_reference": "grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-snapper-plugin-2.12-150700.19.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch"
},
"product_reference": "grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch"
},
"product_reference": "grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-efi-2.12-150700.19.19.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch"
},
"product_reference": "grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-xen-2.12-150700.19.19.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
},
"product_reference": "grub2-x86_64-xen-2.12-150700.19.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-54770",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-54770"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB2 bootloader\u0027s network module that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the net_set_vlan command is not properly unregistered when the network module is unloaded from memory. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-54770",
"url": "https://www.suse.com/security/cve/CVE-2025-54770"
},
{
"category": "external",
"summary": "SUSE Bug 1252930 for CVE-2025-54770",
"url": "https://bugzilla.suse.com/1252930"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-28T13:33:43Z",
"details": "moderate"
}
],
"title": "CVE-2025-54770"
},
{
"cve": "CVE-2025-54771",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-54771"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability has been identified in the GNU GRUB (Grand Unified Bootloader). The flaw occurs because the file-closing process incorrectly retains a memory pointer, leaving an invalid reference to a file system structure. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-54771",
"url": "https://www.suse.com/security/cve/CVE-2025-54771"
},
{
"category": "external",
"summary": "SUSE Bug 1252931 for CVE-2025-54771",
"url": "https://bugzilla.suse.com/1252931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-28T13:33:43Z",
"details": "moderate"
}
],
"title": "CVE-2025-54771"
},
{
"cve": "CVE-2025-61661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61661"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB (Grand Unified Bootloader) component. This flaw occurs because the bootloader mishandles string conversion when reading information from a USB device, allowing an attacker to exploit inconsistent length values. A local attacker can connect a maliciously configured USB device during the boot sequence to trigger this issue. A successful exploitation may lead GRUB to crash, leading to a Denial of Service. Data corruption may be also possible, although given the complexity of the exploit the impact is most likely limited.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61661",
"url": "https://www.suse.com/security/cve/CVE-2025-61661"
},
{
"category": "external",
"summary": "SUSE Bug 1252932 for CVE-2025-61661",
"url": "https://bugzilla.suse.com/1252932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-28T13:33:43Z",
"details": "moderate"
}
],
"title": "CVE-2025-61661"
},
{
"cve": "CVE-2025-61662",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61662"
}
],
"notes": [
{
"category": "general",
"text": "A Use-After-Free vulnerability has been discovered in GRUB\u0027s gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61662",
"url": "https://www.suse.com/security/cve/CVE-2025-61662"
},
{
"category": "external",
"summary": "SUSE Bug 1252933 for CVE-2025-61662",
"url": "https://bugzilla.suse.com/1252933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-28T13:33:43Z",
"details": "moderate"
}
],
"title": "CVE-2025-61662"
},
{
"cve": "CVE-2025-61663",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61663"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB2 bootloader\u0027s normal command that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the normal command is not properly unregistered when the module is unloaded. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability. Impact on the data integrity and confidentiality is also not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61663",
"url": "https://www.suse.com/security/cve/CVE-2025-61663"
},
{
"category": "external",
"summary": "SUSE Bug 1252934 for CVE-2025-61663",
"url": "https://bugzilla.suse.com/1252934"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-28T13:33:43Z",
"details": "moderate"
}
],
"title": "CVE-2025-61663"
},
{
"cve": "CVE-2025-61664",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61664"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability in the GRUB2 bootloader has been identified in the normal module. This flaw, a memory Use After Free issue, occurs because the normal_exit command is not properly unregistered when its related module is unloaded. An attacker can exploit this condition by invoking the command after the module has been removed, causing the system to improperly access a previously freed memory location. This leads to a system crash or possible impacts in data confidentiality and integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61664",
"url": "https://www.suse.com/security/cve/CVE-2025-61664"
},
{
"category": "external",
"summary": "SUSE Bug 1252935 for CVE-2025-61664",
"url": "https://bugzilla.suse.com/1252935"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-2.12-150700.19.19.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-arm64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-i386-pc-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-powerpc-ieee1275-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-s390x-emu-2.12-150700.19.19.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-snapper-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-systemd-sleep-plugin-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:grub2-x86_64-efi-2.12-150700.19.19.1.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP7:grub2-x86_64-xen-2.12-150700.19.19.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-28T13:33:43Z",
"details": "moderate"
}
],
"title": "CVE-2025-61664"
}
]
}
SUSE-SU-2025:21062-1
Vulnerability from csaf_suse - Published: 2025-11-21 13:08 - Updated: 2025-11-21 13:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for grub2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for grub2 fixes the following issues:\n\n- CVE-2025-54770: Missing unregister call for net_set_vlan command may lead to use-after-free (bsc#1252930)\n- CVE-2025-54771: grub_file_close() does not properly controls the fs refcount (bsc#1252931)\n- CVE-2025-61661: Out-of-bounds write in grub_usb_get_string() function (bsc#1252932)\n- CVE-2025-61662: Missing unregister call for gettext command may lead to use-after-free (bsc#1252933)\n- CVE-2025-61663: Missing unregister call for normal commands may lead to use-after-free (bsc#1252934)\n- CVE-2025-61664: Missing unregister call for normal_exit command may lead to use-after-free (bsc#1252935)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.1-341",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_21062-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:21062-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202521062-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:21062-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023417.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252930",
"url": "https://bugzilla.suse.com/1252930"
},
{
"category": "self",
"summary": "SUSE Bug 1252931",
"url": "https://bugzilla.suse.com/1252931"
},
{
"category": "self",
"summary": "SUSE Bug 1252932",
"url": "https://bugzilla.suse.com/1252932"
},
{
"category": "self",
"summary": "SUSE Bug 1252933",
"url": "https://bugzilla.suse.com/1252933"
},
{
"category": "self",
"summary": "SUSE Bug 1252934",
"url": "https://bugzilla.suse.com/1252934"
},
{
"category": "self",
"summary": "SUSE Bug 1252935",
"url": "https://bugzilla.suse.com/1252935"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-54770 page",
"url": "https://www.suse.com/security/cve/CVE-2025-54770/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-54771 page",
"url": "https://www.suse.com/security/cve/CVE-2025-54771/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61661 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61662 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61662/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61663 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61663/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61664 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61664/"
}
],
"title": "Security update for grub2",
"tracking": {
"current_release_date": "2025-11-21T13:08:14Z",
"generator": {
"date": "2025-11-21T13:08:14Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:21062-1",
"initial_release_date": "2025-11-21T13:08:14Z",
"revision_history": [
{
"date": "2025-11-21T13:08:14Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-slfo.1.1_3.1.aarch64",
"product": {
"name": "grub2-2.12-slfo.1.1_3.1.aarch64",
"product_id": "grub2-2.12-slfo.1.1_3.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"product": {
"name": "grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"product_id": "grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"product": {
"name": "grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"product_id": "grub2-i386-pc-2.12-slfo.1.1_3.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"product_id": "grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"product": {
"name": "grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"product_id": "grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"product": {
"name": "grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"product_id": "grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch",
"product": {
"name": "grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch",
"product_id": "grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-slfo.1.1_3.1.ppc64le",
"product": {
"name": "grub2-2.12-slfo.1.1_3.1.ppc64le",
"product_id": "grub2-2.12-slfo.1.1_3.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-slfo.1.1_3.1.s390x",
"product": {
"name": "grub2-2.12-slfo.1.1_3.1.s390x",
"product_id": "grub2-2.12-slfo.1.1_3.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"product": {
"name": "grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"product_id": "grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-slfo.1.1_3.1.x86_64",
"product": {
"name": "grub2-2.12-slfo.1.1_3.1.x86_64",
"product_id": "grub2-2.12-slfo.1.1_3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.1",
"product": {
"name": "SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-slfo.1.1_3.1.aarch64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64"
},
"product_reference": "grub2-2.12-slfo.1.1_3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-slfo.1.1_3.1.ppc64le as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le"
},
"product_reference": "grub2-2.12-slfo.1.1_3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-slfo.1.1_3.1.s390x as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x"
},
"product_reference": "grub2-2.12-slfo.1.1_3.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-slfo.1.1_3.1.x86_64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64"
},
"product_reference": "grub2-2.12-slfo.1.1_3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch"
},
"product_reference": "grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-i386-pc-2.12-slfo.1.1_3.1.noarch as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch"
},
"product_reference": "grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch"
},
"product_reference": "grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x"
},
"product_reference": "grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch"
},
"product_reference": "grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch"
},
"product_reference": "grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
},
"product_reference": "grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-54770",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-54770"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB2 bootloader\u0027s network module that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the net_set_vlan command is not properly unregistered when the network module is unloaded from memory. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-54770",
"url": "https://www.suse.com/security/cve/CVE-2025-54770"
},
{
"category": "external",
"summary": "SUSE Bug 1252930 for CVE-2025-54770",
"url": "https://bugzilla.suse.com/1252930"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-21T13:08:14Z",
"details": "moderate"
}
],
"title": "CVE-2025-54770"
},
{
"cve": "CVE-2025-54771",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-54771"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability has been identified in the GNU GRUB (Grand Unified Bootloader). The flaw occurs because the file-closing process incorrectly retains a memory pointer, leaving an invalid reference to a file system structure. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-54771",
"url": "https://www.suse.com/security/cve/CVE-2025-54771"
},
{
"category": "external",
"summary": "SUSE Bug 1252931 for CVE-2025-54771",
"url": "https://bugzilla.suse.com/1252931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-21T13:08:14Z",
"details": "moderate"
}
],
"title": "CVE-2025-54771"
},
{
"cve": "CVE-2025-61661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61661"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB (Grand Unified Bootloader) component. This flaw occurs because the bootloader mishandles string conversion when reading information from a USB device, allowing an attacker to exploit inconsistent length values. A local attacker can connect a maliciously configured USB device during the boot sequence to trigger this issue. A successful exploitation may lead GRUB to crash, leading to a Denial of Service. Data corruption may be also possible, although given the complexity of the exploit the impact is most likely limited.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61661",
"url": "https://www.suse.com/security/cve/CVE-2025-61661"
},
{
"category": "external",
"summary": "SUSE Bug 1252932 for CVE-2025-61661",
"url": "https://bugzilla.suse.com/1252932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-21T13:08:14Z",
"details": "moderate"
}
],
"title": "CVE-2025-61661"
},
{
"cve": "CVE-2025-61662",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61662"
}
],
"notes": [
{
"category": "general",
"text": "A Use-After-Free vulnerability has been discovered in GRUB\u0027s gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61662",
"url": "https://www.suse.com/security/cve/CVE-2025-61662"
},
{
"category": "external",
"summary": "SUSE Bug 1252933 for CVE-2025-61662",
"url": "https://bugzilla.suse.com/1252933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-21T13:08:14Z",
"details": "moderate"
}
],
"title": "CVE-2025-61662"
},
{
"cve": "CVE-2025-61663",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61663"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB2 bootloader\u0027s normal command that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the normal command is not properly unregistered when the module is unloaded. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability. Impact on the data integrity and confidentiality is also not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61663",
"url": "https://www.suse.com/security/cve/CVE-2025-61663"
},
{
"category": "external",
"summary": "SUSE Bug 1252934 for CVE-2025-61663",
"url": "https://bugzilla.suse.com/1252934"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-21T13:08:14Z",
"details": "moderate"
}
],
"title": "CVE-2025-61663"
},
{
"cve": "CVE-2025-61664",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61664"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability in the GRUB2 bootloader has been identified in the normal module. This flaw, a memory Use After Free issue, occurs because the normal_exit command is not properly unregistered when its related module is unloaded. An attacker can exploit this condition by invoking the command after the module has been removed, causing the system to improperly access a previously freed memory location. This leads to a system crash or possible impacts in data confidentiality and integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61664",
"url": "https://www.suse.com/security/cve/CVE-2025-61664"
},
{
"category": "external",
"summary": "SUSE Bug 1252935 for CVE-2025-61664",
"url": "https://bugzilla.suse.com/1252935"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.aarch64",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.ppc64le",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-2.12-slfo.1.1_3.1.x86_64",
"SUSE Linux Micro 6.1:grub2-arm64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-i386-pc-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-powerpc-ieee1275-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-s390x-emu-2.12-slfo.1.1_3.1.s390x",
"SUSE Linux Micro 6.1:grub2-snapper-plugin-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-efi-2.12-slfo.1.1_3.1.noarch",
"SUSE Linux Micro 6.1:grub2-x86_64-xen-2.12-slfo.1.1_3.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-21T13:08:14Z",
"details": "moderate"
}
],
"title": "CVE-2025-61664"
}
]
}
SUSE-SU-2025:4224-1
Vulnerability from csaf_suse - Published: 2025-11-25 09:53 - Updated: 2025-11-25 09:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for grub2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for grub2 fixes the following issues:\n\n- CVE-2025-54771: Fixed rub_file_close() does not properly controls the fs refcount (bsc#1252931) \n- CVE-2025-61661: Fixed out-of-bounds write in grub_usb_get_string() function (bsc#1252932)\n- CVE-2025-61662: Fixed missing unregister call for gettext command may lead to use-after-free (bsc#1252933) \n- CVE-2025-61663: Fixed missing unregister call for normal commands may lead to use-after-free (bsc#1252934)\n- CVE-2025-61664: Fixed missing unregister call for normal_exit command may lead to use-after-free (bsc#1252935)\n\nOther fixes:\n\n- Bump upstream SBAT generation to 6\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4224,SUSE-SLE-Micro-5.3-2025-4224,SUSE-SLE-Micro-5.4-2025-4224",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4224-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4224-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254224-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4224-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023352.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252931",
"url": "https://bugzilla.suse.com/1252931"
},
{
"category": "self",
"summary": "SUSE Bug 1252932",
"url": "https://bugzilla.suse.com/1252932"
},
{
"category": "self",
"summary": "SUSE Bug 1252933",
"url": "https://bugzilla.suse.com/1252933"
},
{
"category": "self",
"summary": "SUSE Bug 1252934",
"url": "https://bugzilla.suse.com/1252934"
},
{
"category": "self",
"summary": "SUSE Bug 1252935",
"url": "https://bugzilla.suse.com/1252935"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-54771 page",
"url": "https://www.suse.com/security/cve/CVE-2025-54771/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61661 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61662 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61662/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61663 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61663/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61664 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61664/"
}
],
"title": "Security update for grub2",
"tracking": {
"current_release_date": "2025-11-25T09:53:55Z",
"generator": {
"date": "2025-11-25T09:53:55Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4224-1",
"initial_release_date": "2025-11-25T09:53:55Z",
"revision_history": [
{
"date": "2025-11-25T09:53:55Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.06-150400.11.66.1.aarch64",
"product": {
"name": "grub2-2.06-150400.11.66.1.aarch64",
"product_id": "grub2-2.06-150400.11.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.06-150400.11.66.1.aarch64",
"product": {
"name": "grub2-branding-upstream-2.06-150400.11.66.1.aarch64",
"product_id": "grub2-branding-upstream-2.06-150400.11.66.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.06-150400.11.66.1.i586",
"product": {
"name": "grub2-2.06-150400.11.66.1.i586",
"product_id": "grub2-2.06-150400.11.66.1.i586"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.06-150400.11.66.1.i586",
"product": {
"name": "grub2-branding-upstream-2.06-150400.11.66.1.i586",
"product_id": "grub2-branding-upstream-2.06-150400.11.66.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"product_id": "grub2-arm64-efi-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-arm64-efi-debug-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-arm64-efi-debug-2.06-150400.11.66.1.noarch",
"product_id": "grub2-arm64-efi-debug-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-arm64-efi-extras-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-arm64-efi-extras-2.06-150400.11.66.1.noarch",
"product_id": "grub2-arm64-efi-extras-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-i386-efi-2.06-150400.11.66.1.noarch",
"product_id": "grub2-i386-efi-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-debug-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-i386-efi-debug-2.06-150400.11.66.1.noarch",
"product_id": "grub2-i386-efi-debug-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-extras-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-i386-efi-extras-2.06-150400.11.66.1.noarch",
"product_id": "grub2-i386-efi-extras-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-i386-pc-2.06-150400.11.66.1.noarch",
"product_id": "grub2-i386-pc-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-debug-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-i386-pc-debug-2.06-150400.11.66.1.noarch",
"product_id": "grub2-i386-pc-debug-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-extras-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-i386-pc-extras-2.06-150400.11.66.1.noarch",
"product_id": "grub2-i386-pc-extras-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-xen-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-i386-xen-2.06-150400.11.66.1.noarch",
"product_id": "grub2-i386-xen-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-xen-extras-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-i386-xen-extras-2.06-150400.11.66.1.noarch",
"product_id": "grub2-i386-xen-extras-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-2.06-150400.11.66.1.noarch",
"product_id": "grub2-powerpc-ieee1275-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-debug-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-debug-2.06-150400.11.66.1.noarch",
"product_id": "grub2-powerpc-ieee1275-debug-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-extras-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-extras-2.06-150400.11.66.1.noarch",
"product_id": "grub2-powerpc-ieee1275-extras-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-extras-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-s390x-emu-extras-2.06-150400.11.66.1.noarch",
"product_id": "grub2-s390x-emu-extras-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"product_id": "grub2-snapper-plugin-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-systemd-sleep-plugin-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-systemd-sleep-plugin-2.06-150400.11.66.1.noarch",
"product_id": "grub2-systemd-sleep-plugin-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"product_id": "grub2-x86_64-efi-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-debug-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-x86_64-efi-debug-2.06-150400.11.66.1.noarch",
"product_id": "grub2-x86_64-efi-debug-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-extras-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-x86_64-efi-extras-2.06-150400.11.66.1.noarch",
"product_id": "grub2-x86_64-efi-extras-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"product_id": "grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-extras-2.06-150400.11.66.1.noarch",
"product": {
"name": "grub2-x86_64-xen-extras-2.06-150400.11.66.1.noarch",
"product_id": "grub2-x86_64-xen-extras-2.06-150400.11.66.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.06-150400.11.66.1.ppc64le",
"product": {
"name": "grub2-2.06-150400.11.66.1.ppc64le",
"product_id": "grub2-2.06-150400.11.66.1.ppc64le"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.06-150400.11.66.1.ppc64le",
"product": {
"name": "grub2-branding-upstream-2.06-150400.11.66.1.ppc64le",
"product_id": "grub2-branding-upstream-2.06-150400.11.66.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.06-150400.11.66.1.s390x",
"product": {
"name": "grub2-2.06-150400.11.66.1.s390x",
"product_id": "grub2-2.06-150400.11.66.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.06-150400.11.66.1.s390x",
"product": {
"name": "grub2-branding-upstream-2.06-150400.11.66.1.s390x",
"product_id": "grub2-branding-upstream-2.06-150400.11.66.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"product": {
"name": "grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"product_id": "grub2-s390x-emu-2.06-150400.11.66.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-debug-2.06-150400.11.66.1.s390x",
"product": {
"name": "grub2-s390x-emu-debug-2.06-150400.11.66.1.s390x",
"product_id": "grub2-s390x-emu-debug-2.06-150400.11.66.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.06-150400.11.66.1.x86_64",
"product": {
"name": "grub2-2.06-150400.11.66.1.x86_64",
"product_id": "grub2-2.06-150400.11.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.06-150400.11.66.1.x86_64",
"product": {
"name": "grub2-branding-upstream-2.06-150400.11.66.1.x86_64",
"product_id": "grub2-branding-upstream-2.06-150400.11.66.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.06-150400.11.66.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64"
},
"product_reference": "grub2-2.06-150400.11.66.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.06-150400.11.66.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x"
},
"product_reference": "grub2-2.06-150400.11.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.06-150400.11.66.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64"
},
"product_reference": "grub2-2.06-150400.11.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-arm64-efi-2.06-150400.11.66.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch"
},
"product_reference": "grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-i386-pc-2.06-150400.11.66.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch"
},
"product_reference": "grub2-i386-pc-2.06-150400.11.66.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-s390x-emu-2.06-150400.11.66.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x"
},
"product_reference": "grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-snapper-plugin-2.06-150400.11.66.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch"
},
"product_reference": "grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-efi-2.06-150400.11.66.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch"
},
"product_reference": "grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-xen-2.06-150400.11.66.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
},
"product_reference": "grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.06-150400.11.66.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64"
},
"product_reference": "grub2-2.06-150400.11.66.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.06-150400.11.66.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x"
},
"product_reference": "grub2-2.06-150400.11.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.06-150400.11.66.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64"
},
"product_reference": "grub2-2.06-150400.11.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-arm64-efi-2.06-150400.11.66.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch"
},
"product_reference": "grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-i386-pc-2.06-150400.11.66.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch"
},
"product_reference": "grub2-i386-pc-2.06-150400.11.66.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-s390x-emu-2.06-150400.11.66.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x"
},
"product_reference": "grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-snapper-plugin-2.06-150400.11.66.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch"
},
"product_reference": "grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-efi-2.06-150400.11.66.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch"
},
"product_reference": "grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-xen-2.06-150400.11.66.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
},
"product_reference": "grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-54771",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-54771"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability has been identified in the GNU GRUB (Grand Unified Bootloader). The flaw occurs because the file-closing process incorrectly retains a memory pointer, leaving an invalid reference to a file system structure. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-54771",
"url": "https://www.suse.com/security/cve/CVE-2025-54771"
},
{
"category": "external",
"summary": "SUSE Bug 1252931 for CVE-2025-54771",
"url": "https://bugzilla.suse.com/1252931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-25T09:53:55Z",
"details": "moderate"
}
],
"title": "CVE-2025-54771"
},
{
"cve": "CVE-2025-61661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61661"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB (Grand Unified Bootloader) component. This flaw occurs because the bootloader mishandles string conversion when reading information from a USB device, allowing an attacker to exploit inconsistent length values. A local attacker can connect a maliciously configured USB device during the boot sequence to trigger this issue. A successful exploitation may lead GRUB to crash, leading to a Denial of Service. Data corruption may be also possible, although given the complexity of the exploit the impact is most likely limited.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61661",
"url": "https://www.suse.com/security/cve/CVE-2025-61661"
},
{
"category": "external",
"summary": "SUSE Bug 1252932 for CVE-2025-61661",
"url": "https://bugzilla.suse.com/1252932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-25T09:53:55Z",
"details": "moderate"
}
],
"title": "CVE-2025-61661"
},
{
"cve": "CVE-2025-61662",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61662"
}
],
"notes": [
{
"category": "general",
"text": "A Use-After-Free vulnerability has been discovered in GRUB\u0027s gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61662",
"url": "https://www.suse.com/security/cve/CVE-2025-61662"
},
{
"category": "external",
"summary": "SUSE Bug 1252933 for CVE-2025-61662",
"url": "https://bugzilla.suse.com/1252933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-25T09:53:55Z",
"details": "moderate"
}
],
"title": "CVE-2025-61662"
},
{
"cve": "CVE-2025-61663",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61663"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB2 bootloader\u0027s normal command that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the normal command is not properly unregistered when the module is unloaded. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability. Impact on the data integrity and confidentiality is also not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61663",
"url": "https://www.suse.com/security/cve/CVE-2025-61663"
},
{
"category": "external",
"summary": "SUSE Bug 1252934 for CVE-2025-61663",
"url": "https://bugzilla.suse.com/1252934"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-25T09:53:55Z",
"details": "moderate"
}
],
"title": "CVE-2025-61663"
},
{
"cve": "CVE-2025-61664",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61664"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability in the GRUB2 bootloader has been identified in the normal module. This flaw, a memory Use After Free issue, occurs because the normal_exit command is not properly unregistered when its related module is unloaded. An attacker can exploit this condition by invoking the command after the module has been removed, causing the system to improperly access a previously freed memory location. This leads to a system crash or possible impacts in data confidentiality and integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61664",
"url": "https://www.suse.com/security/cve/CVE-2025-61664"
},
{
"category": "external",
"summary": "SUSE Bug 1252935 for CVE-2025-61664",
"url": "https://bugzilla.suse.com/1252935"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.3:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.3:grub2-x86_64-xen-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-2.06-150400.11.66.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:grub2-arm64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-i386-pc-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-s390x-emu-2.06-150400.11.66.1.s390x",
"SUSE Linux Enterprise Micro 5.4:grub2-snapper-plugin-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-efi-2.06-150400.11.66.1.noarch",
"SUSE Linux Enterprise Micro 5.4:grub2-x86_64-xen-2.06-150400.11.66.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-25T09:53:55Z",
"details": "moderate"
}
],
"title": "CVE-2025-61664"
}
]
}
SUSE-SU-2025:4143-1
Vulnerability from csaf_suse - Published: 2025-11-20 07:54 - Updated: 2025-11-20 07:54Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for grub2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for grub2 fixes the following issues:\n\n- CVE-2025-54771: Fixed rub_file_close() does not properly controls the fs refcount (bsc#1252931) \n- CVE-2025-61661: Fixed out-of-bounds write in grub_usb_get_string() function (bsc#1252932)\n- CVE-2025-61662: Fixed missing unregister call for gettext command may lead to use-after-free (bsc#1252933) \n- CVE-2025-61663: Fixed missing unregister call for normal commands may lead to use-after-free (bsc#1252934)\n- CVE-2025-61664: Fixed missing unregister call for normal_exit command may lead to use-after-free (bsc#1252935)\n\nOther fixes:\n\n- Bump upstream SBAT generation to 6\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4143,SUSE-SUSE-MicroOS-5.2-2025-4143",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4143-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4143-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254143-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4143-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023307.html"
},
{
"category": "self",
"summary": "SUSE Bug 1252931",
"url": "https://bugzilla.suse.com/1252931"
},
{
"category": "self",
"summary": "SUSE Bug 1252932",
"url": "https://bugzilla.suse.com/1252932"
},
{
"category": "self",
"summary": "SUSE Bug 1252933",
"url": "https://bugzilla.suse.com/1252933"
},
{
"category": "self",
"summary": "SUSE Bug 1252934",
"url": "https://bugzilla.suse.com/1252934"
},
{
"category": "self",
"summary": "SUSE Bug 1252935",
"url": "https://bugzilla.suse.com/1252935"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-54771 page",
"url": "https://www.suse.com/security/cve/CVE-2025-54771/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61661 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61662 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61662/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61663 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61663/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61664 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61664/"
}
],
"title": "Security update for grub2",
"tracking": {
"current_release_date": "2025-11-20T07:54:03Z",
"generator": {
"date": "2025-11-20T07:54:03Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4143-1",
"initial_release_date": "2025-11-20T07:54:03Z",
"revision_history": [
{
"date": "2025-11-20T07:54:03Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.04-150300.22.61.1.aarch64",
"product": {
"name": "grub2-2.04-150300.22.61.1.aarch64",
"product_id": "grub2-2.04-150300.22.61.1.aarch64"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.04-150300.22.61.1.aarch64",
"product": {
"name": "grub2-branding-upstream-2.04-150300.22.61.1.aarch64",
"product_id": "grub2-branding-upstream-2.04-150300.22.61.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.04-150300.22.61.1.i586",
"product": {
"name": "grub2-2.04-150300.22.61.1.i586",
"product_id": "grub2-2.04-150300.22.61.1.i586"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.04-150300.22.61.1.i586",
"product": {
"name": "grub2-branding-upstream-2.04-150300.22.61.1.i586",
"product_id": "grub2-branding-upstream-2.04-150300.22.61.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"product_id": "grub2-arm64-efi-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-arm64-efi-debug-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-arm64-efi-debug-2.04-150300.22.61.1.noarch",
"product_id": "grub2-arm64-efi-debug-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-arm64-efi-extras-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-arm64-efi-extras-2.04-150300.22.61.1.noarch",
"product_id": "grub2-arm64-efi-extras-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-i386-efi-2.04-150300.22.61.1.noarch",
"product_id": "grub2-i386-efi-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-debug-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-i386-efi-debug-2.04-150300.22.61.1.noarch",
"product_id": "grub2-i386-efi-debug-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-extras-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-i386-efi-extras-2.04-150300.22.61.1.noarch",
"product_id": "grub2-i386-efi-extras-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-i386-pc-2.04-150300.22.61.1.noarch",
"product_id": "grub2-i386-pc-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-debug-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-i386-pc-debug-2.04-150300.22.61.1.noarch",
"product_id": "grub2-i386-pc-debug-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-extras-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-i386-pc-extras-2.04-150300.22.61.1.noarch",
"product_id": "grub2-i386-pc-extras-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-xen-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-i386-xen-2.04-150300.22.61.1.noarch",
"product_id": "grub2-i386-xen-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-xen-extras-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-i386-xen-extras-2.04-150300.22.61.1.noarch",
"product_id": "grub2-i386-xen-extras-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-2.04-150300.22.61.1.noarch",
"product_id": "grub2-powerpc-ieee1275-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-debug-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-debug-2.04-150300.22.61.1.noarch",
"product_id": "grub2-powerpc-ieee1275-debug-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-extras-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-extras-2.04-150300.22.61.1.noarch",
"product_id": "grub2-powerpc-ieee1275-extras-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-extras-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-s390x-emu-extras-2.04-150300.22.61.1.noarch",
"product_id": "grub2-s390x-emu-extras-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"product_id": "grub2-snapper-plugin-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-systemd-sleep-plugin-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-systemd-sleep-plugin-2.04-150300.22.61.1.noarch",
"product_id": "grub2-systemd-sleep-plugin-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"product_id": "grub2-x86_64-efi-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-debug-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-x86_64-efi-debug-2.04-150300.22.61.1.noarch",
"product_id": "grub2-x86_64-efi-debug-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-extras-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-x86_64-efi-extras-2.04-150300.22.61.1.noarch",
"product_id": "grub2-x86_64-efi-extras-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-x86_64-xen-2.04-150300.22.61.1.noarch",
"product_id": "grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-extras-2.04-150300.22.61.1.noarch",
"product": {
"name": "grub2-x86_64-xen-extras-2.04-150300.22.61.1.noarch",
"product_id": "grub2-x86_64-xen-extras-2.04-150300.22.61.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.04-150300.22.61.1.ppc64le",
"product": {
"name": "grub2-2.04-150300.22.61.1.ppc64le",
"product_id": "grub2-2.04-150300.22.61.1.ppc64le"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.04-150300.22.61.1.ppc64le",
"product": {
"name": "grub2-branding-upstream-2.04-150300.22.61.1.ppc64le",
"product_id": "grub2-branding-upstream-2.04-150300.22.61.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.04-150300.22.61.1.s390x",
"product": {
"name": "grub2-2.04-150300.22.61.1.s390x",
"product_id": "grub2-2.04-150300.22.61.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.04-150300.22.61.1.s390x",
"product": {
"name": "grub2-branding-upstream-2.04-150300.22.61.1.s390x",
"product_id": "grub2-branding-upstream-2.04-150300.22.61.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"product": {
"name": "grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"product_id": "grub2-s390x-emu-2.04-150300.22.61.1.s390x"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-debug-2.04-150300.22.61.1.s390x",
"product": {
"name": "grub2-s390x-emu-debug-2.04-150300.22.61.1.s390x",
"product_id": "grub2-s390x-emu-debug-2.04-150300.22.61.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.04-150300.22.61.1.x86_64",
"product": {
"name": "grub2-2.04-150300.22.61.1.x86_64",
"product_id": "grub2-2.04-150300.22.61.1.x86_64"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.04-150300.22.61.1.x86_64",
"product": {
"name": "grub2-branding-upstream-2.04-150300.22.61.1.x86_64",
"product_id": "grub2-branding-upstream-2.04-150300.22.61.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.04-150300.22.61.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64"
},
"product_reference": "grub2-2.04-150300.22.61.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.04-150300.22.61.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x"
},
"product_reference": "grub2-2.04-150300.22.61.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.04-150300.22.61.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64"
},
"product_reference": "grub2-2.04-150300.22.61.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-arm64-efi-2.04-150300.22.61.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch"
},
"product_reference": "grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-i386-pc-2.04-150300.22.61.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch"
},
"product_reference": "grub2-i386-pc-2.04-150300.22.61.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-s390x-emu-2.04-150300.22.61.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x"
},
"product_reference": "grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-snapper-plugin-2.04-150300.22.61.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch"
},
"product_reference": "grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-efi-2.04-150300.22.61.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch"
},
"product_reference": "grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-xen-2.04-150300.22.61.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
},
"product_reference": "grub2-x86_64-xen-2.04-150300.22.61.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-54771",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-54771"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability has been identified in the GNU GRUB (Grand Unified Bootloader). The flaw occurs because the file-closing process incorrectly retains a memory pointer, leaving an invalid reference to a file system structure. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-54771",
"url": "https://www.suse.com/security/cve/CVE-2025-54771"
},
{
"category": "external",
"summary": "SUSE Bug 1252931 for CVE-2025-54771",
"url": "https://bugzilla.suse.com/1252931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-20T07:54:03Z",
"details": "moderate"
}
],
"title": "CVE-2025-54771"
},
{
"cve": "CVE-2025-61661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61661"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB (Grand Unified Bootloader) component. This flaw occurs because the bootloader mishandles string conversion when reading information from a USB device, allowing an attacker to exploit inconsistent length values. A local attacker can connect a maliciously configured USB device during the boot sequence to trigger this issue. A successful exploitation may lead GRUB to crash, leading to a Denial of Service. Data corruption may be also possible, although given the complexity of the exploit the impact is most likely limited.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61661",
"url": "https://www.suse.com/security/cve/CVE-2025-61661"
},
{
"category": "external",
"summary": "SUSE Bug 1252932 for CVE-2025-61661",
"url": "https://bugzilla.suse.com/1252932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-20T07:54:03Z",
"details": "moderate"
}
],
"title": "CVE-2025-61661"
},
{
"cve": "CVE-2025-61662",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61662"
}
],
"notes": [
{
"category": "general",
"text": "A Use-After-Free vulnerability has been discovered in GRUB\u0027s gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61662",
"url": "https://www.suse.com/security/cve/CVE-2025-61662"
},
{
"category": "external",
"summary": "SUSE Bug 1252933 for CVE-2025-61662",
"url": "https://bugzilla.suse.com/1252933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-20T07:54:03Z",
"details": "moderate"
}
],
"title": "CVE-2025-61662"
},
{
"cve": "CVE-2025-61663",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61663"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB2 bootloader\u0027s normal command that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the normal command is not properly unregistered when the module is unloaded. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability. Impact on the data integrity and confidentiality is also not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61663",
"url": "https://www.suse.com/security/cve/CVE-2025-61663"
},
{
"category": "external",
"summary": "SUSE Bug 1252934 for CVE-2025-61663",
"url": "https://bugzilla.suse.com/1252934"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-20T07:54:03Z",
"details": "moderate"
}
],
"title": "CVE-2025-61663"
},
{
"cve": "CVE-2025-61664",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61664"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability in the GRUB2 bootloader has been identified in the normal module. This flaw, a memory Use After Free issue, occurs because the normal_exit command is not properly unregistered when its related module is unloaded. An attacker can exploit this condition by invoking the command after the module has been removed, causing the system to improperly access a previously freed memory location. This leads to a system crash or possible impacts in data confidentiality and integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61664",
"url": "https://www.suse.com/security/cve/CVE-2025-61664"
},
{
"category": "external",
"summary": "SUSE Bug 1252935 for CVE-2025-61664",
"url": "https://bugzilla.suse.com/1252935"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-2.04-150300.22.61.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:grub2-arm64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-i386-pc-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-s390x-emu-2.04-150300.22.61.1.s390x",
"SUSE Linux Enterprise Micro 5.2:grub2-snapper-plugin-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-efi-2.04-150300.22.61.1.noarch",
"SUSE Linux Enterprise Micro 5.2:grub2-x86_64-xen-2.04-150300.22.61.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-20T07:54:03Z",
"details": "moderate"
}
],
"title": "CVE-2025-61664"
}
]
}
SUSE-SU-2025:4196-1
Vulnerability from csaf_suse - Published: 2025-11-24 10:54 - Updated: 2025-11-24 10:54Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for grub2",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for grub2 fixes the following issues:\n\n- CVE-2025-54770: Fixed missing unregister call for net_set_vlan command may lead to use-after-free (bsc#1252930)\n- CVE-2025-54771: Fixed rub_file_close() does not properly controls the fs refcount (bsc#1252931) \n- CVE-2025-61661: Fixed out-of-bounds write in grub_usb_get_string() function (bsc#1252932)\n- CVE-2025-61662: Fixed missing unregister call for gettext command may lead to use-after-free (bsc#1252933) \n- CVE-2025-61663: Fixed missing unregister call for normal commands may lead to use-after-free (bsc#1252934)\n- CVE-2025-61664: Fixed missing unregister call for normal_exit command may lead to use-after-free (bsc#1252935)\n\nOther fixes:\n\n- Bump upstream SBAT generation to 6\n- Fix timeout when loading initrd via http after PPC CAS reboot (bsc#1245953)\n- Fix PPC CAS reboot failure work when initiated via submenu (bsc#1241132)\n- Fix out of memory issue on PowerPC by increasing RMA size (bsc#1236744, bsc#1252269)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4196,SUSE-SLE-Module-Basesystem-15-SP6-2025-4196,SUSE-SLE-Module-Server-Applications-15-SP6-2025-4196,openSUSE-SLE-15.6-2025-4196",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4196-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4196-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254196-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4196-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023336.html"
},
{
"category": "self",
"summary": "SUSE Bug 1236744",
"url": "https://bugzilla.suse.com/1236744"
},
{
"category": "self",
"summary": "SUSE Bug 1241132",
"url": "https://bugzilla.suse.com/1241132"
},
{
"category": "self",
"summary": "SUSE Bug 1245953",
"url": "https://bugzilla.suse.com/1245953"
},
{
"category": "self",
"summary": "SUSE Bug 1252269",
"url": "https://bugzilla.suse.com/1252269"
},
{
"category": "self",
"summary": "SUSE Bug 1252930",
"url": "https://bugzilla.suse.com/1252930"
},
{
"category": "self",
"summary": "SUSE Bug 1252931",
"url": "https://bugzilla.suse.com/1252931"
},
{
"category": "self",
"summary": "SUSE Bug 1252932",
"url": "https://bugzilla.suse.com/1252932"
},
{
"category": "self",
"summary": "SUSE Bug 1252933",
"url": "https://bugzilla.suse.com/1252933"
},
{
"category": "self",
"summary": "SUSE Bug 1252934",
"url": "https://bugzilla.suse.com/1252934"
},
{
"category": "self",
"summary": "SUSE Bug 1252935",
"url": "https://bugzilla.suse.com/1252935"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-54770 page",
"url": "https://www.suse.com/security/cve/CVE-2025-54770/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-54771 page",
"url": "https://www.suse.com/security/cve/CVE-2025-54771/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61661 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61662 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61662/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61663 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61663/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61664 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61664/"
}
],
"title": "Security update for grub2",
"tracking": {
"current_release_date": "2025-11-24T10:54:24Z",
"generator": {
"date": "2025-11-24T10:54:24Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4196-1",
"initial_release_date": "2025-11-24T10:54:24Z",
"revision_history": [
{
"date": "2025-11-24T10:54:24Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-150600.8.44.2.aarch64",
"product": {
"name": "grub2-2.12-150600.8.44.2.aarch64",
"product_id": "grub2-2.12-150600.8.44.2.aarch64"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"product": {
"name": "grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"product_id": "grub2-branding-upstream-2.12-150600.8.44.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-150600.8.44.2.i586",
"product": {
"name": "grub2-2.12-150600.8.44.2.i586",
"product_id": "grub2-2.12-150600.8.44.2.i586"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.12-150600.8.44.2.i586",
"product": {
"name": "grub2-branding-upstream-2.12-150600.8.44.2.i586",
"product_id": "grub2-branding-upstream-2.12-150600.8.44.2.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"product_id": "grub2-arm64-efi-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"product_id": "grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"product_id": "grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-i386-efi-2.12-150600.8.44.2.noarch",
"product_id": "grub2-i386-efi-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-debug-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-i386-efi-debug-2.12-150600.8.44.2.noarch",
"product_id": "grub2-i386-efi-debug-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-efi-extras-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-i386-efi-extras-2.12-150600.8.44.2.noarch",
"product_id": "grub2-i386-efi-extras-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-i386-pc-2.12-150600.8.44.2.noarch",
"product_id": "grub2-i386-pc-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"product_id": "grub2-i386-pc-debug-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"product_id": "grub2-i386-pc-extras-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-xen-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-i386-xen-2.12-150600.8.44.2.noarch",
"product_id": "grub2-i386-xen-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"product_id": "grub2-i386-xen-debug-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-i386-xen-extras-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-i386-xen-extras-2.12-150600.8.44.2.noarch",
"product_id": "grub2-i386-xen-extras-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"product_id": "grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"product_id": "grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"product_id": "grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"product_id": "grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"product_id": "grub2-snapper-plugin-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"product_id": "grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"product_id": "grub2-x86_64-efi-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"product_id": "grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"product_id": "grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"product_id": "grub2-x86_64-xen-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"product_id": "grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch"
}
},
{
"category": "product_version",
"name": "grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch",
"product": {
"name": "grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch",
"product_id": "grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-150600.8.44.2.ppc64le",
"product": {
"name": "grub2-2.12-150600.8.44.2.ppc64le",
"product_id": "grub2-2.12-150600.8.44.2.ppc64le"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"product": {
"name": "grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"product_id": "grub2-branding-upstream-2.12-150600.8.44.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-150600.8.44.2.s390x",
"product": {
"name": "grub2-2.12-150600.8.44.2.s390x",
"product_id": "grub2-2.12-150600.8.44.2.s390x"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"product": {
"name": "grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"product_id": "grub2-branding-upstream-2.12-150600.8.44.2.s390x"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"product": {
"name": "grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"product_id": "grub2-s390x-emu-2.12-150600.8.44.2.s390x"
}
},
{
"category": "product_version",
"name": "grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"product": {
"name": "grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"product_id": "grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "grub2-2.12-150600.8.44.2.x86_64",
"product": {
"name": "grub2-2.12-150600.8.44.2.x86_64",
"product_id": "grub2-2.12-150600.8.44.2.x86_64"
}
},
{
"category": "product_version",
"name": "grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"product": {
"name": "grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"product_id": "grub2-branding-upstream-2.12-150600.8.44.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Server Applications 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Server Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-server-applications:15:sp6"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-150600.8.44.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64"
},
"product_reference": "grub2-2.12-150600.8.44.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-150600.8.44.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le"
},
"product_reference": "grub2-2.12-150600.8.44.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-150600.8.44.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x"
},
"product_reference": "grub2-2.12-150600.8.44.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-150600.8.44.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64"
},
"product_reference": "grub2-2.12-150600.8.44.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-arm64-efi-2.12-150600.8.44.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-i386-pc-2.12-150600.8.44.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-i386-pc-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-s390x-emu-2.12-150600.8.44.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x"
},
"product_reference": "grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-snapper-plugin-2.12-150600.8.44.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-efi-2.12-150600.8.44.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-xen-2.12-150600.8.44.2.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-150600.8.44.2.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64"
},
"product_reference": "grub2-2.12-150600.8.44.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-150600.8.44.2.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le"
},
"product_reference": "grub2-2.12-150600.8.44.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-150600.8.44.2.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x"
},
"product_reference": "grub2-2.12-150600.8.44.2.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-2.12-150600.8.44.2.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64"
},
"product_reference": "grub2-2.12-150600.8.44.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-arm64-efi-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-branding-upstream-2.12-150600.8.44.2.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64"
},
"product_reference": "grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-branding-upstream-2.12-150600.8.44.2.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le"
},
"product_reference": "grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-branding-upstream-2.12-150600.8.44.2.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x"
},
"product_reference": "grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-branding-upstream-2.12-150600.8.44.2.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64"
},
"product_reference": "grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-i386-pc-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-i386-pc-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-i386-pc-debug-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-i386-pc-extras-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-i386-xen-debug-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-s390x-emu-2.12-150600.8.44.2.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x"
},
"product_reference": "grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x"
},
"product_reference": "grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-snapper-plugin-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-efi-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-xen-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
},
"product_reference": "grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-54770",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-54770"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB2 bootloader\u0027s network module that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the net_set_vlan command is not properly unregistered when the network module is unloaded from memory. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-54770",
"url": "https://www.suse.com/security/cve/CVE-2025-54770"
},
{
"category": "external",
"summary": "SUSE Bug 1252930 for CVE-2025-54770",
"url": "https://bugzilla.suse.com/1252930"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T10:54:24Z",
"details": "moderate"
}
],
"title": "CVE-2025-54770"
},
{
"cve": "CVE-2025-54771",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-54771"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability has been identified in the GNU GRUB (Grand Unified Bootloader). The flaw occurs because the file-closing process incorrectly retains a memory pointer, leaving an invalid reference to a file system structure. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-54771",
"url": "https://www.suse.com/security/cve/CVE-2025-54771"
},
{
"category": "external",
"summary": "SUSE Bug 1252931 for CVE-2025-54771",
"url": "https://bugzilla.suse.com/1252931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T10:54:24Z",
"details": "moderate"
}
],
"title": "CVE-2025-54771"
},
{
"cve": "CVE-2025-61661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61661"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB (Grand Unified Bootloader) component. This flaw occurs because the bootloader mishandles string conversion when reading information from a USB device, allowing an attacker to exploit inconsistent length values. A local attacker can connect a maliciously configured USB device during the boot sequence to trigger this issue. A successful exploitation may lead GRUB to crash, leading to a Denial of Service. Data corruption may be also possible, although given the complexity of the exploit the impact is most likely limited.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61661",
"url": "https://www.suse.com/security/cve/CVE-2025-61661"
},
{
"category": "external",
"summary": "SUSE Bug 1252932 for CVE-2025-61661",
"url": "https://bugzilla.suse.com/1252932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T10:54:24Z",
"details": "moderate"
}
],
"title": "CVE-2025-61661"
},
{
"cve": "CVE-2025-61662",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61662"
}
],
"notes": [
{
"category": "general",
"text": "A Use-After-Free vulnerability has been discovered in GRUB\u0027s gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61662",
"url": "https://www.suse.com/security/cve/CVE-2025-61662"
},
{
"category": "external",
"summary": "SUSE Bug 1252933 for CVE-2025-61662",
"url": "https://bugzilla.suse.com/1252933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T10:54:24Z",
"details": "moderate"
}
],
"title": "CVE-2025-61662"
},
{
"cve": "CVE-2025-61663",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61663"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability has been identified in the GRUB2 bootloader\u0027s normal command that poses an immediate Denial of Service (DoS) risk. This flaw is a Use-after-Free issue, caused because the normal command is not properly unregistered when the module is unloaded. An attacker who can execute this command can force the system to access memory locations that are no longer valid. Successful exploitation leads directly to system instability, which can result in a complete crash and halt system availability. Impact on the data integrity and confidentiality is also not discarded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61663",
"url": "https://www.suse.com/security/cve/CVE-2025-61663"
},
{
"category": "external",
"summary": "SUSE Bug 1252934 for CVE-2025-61663",
"url": "https://bugzilla.suse.com/1252934"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T10:54:24Z",
"details": "moderate"
}
],
"title": "CVE-2025-61663"
},
{
"cve": "CVE-2025-61664",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61664"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability in the GRUB2 bootloader has been identified in the normal module. This flaw, a memory Use After Free issue, occurs because the normal_exit command is not properly unregistered when its related module is unloaded. An attacker can exploit this condition by invoking the command after the module has been removed, causing the system to improperly access a previously freed memory location. This leads to a system crash or possible impacts in data confidentiality and integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61664",
"url": "https://www.suse.com/security/cve/CVE-2025-61664"
},
{
"category": "external",
"summary": "SUSE Bug 1252935 for CVE-2025-61664",
"url": "https://bugzilla.suse.com/1252935"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-2.12-150600.8.44.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"SUSE Linux Enterprise Module for Server Applications 15 SP6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-arm64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-arm64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.aarch64",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.ppc64le",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-branding-upstream-2.12-150600.8.44.2.x86_64",
"openSUSE Leap 15.6:grub2-i386-pc-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-pc-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-i386-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-powerpc-ieee1275-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-s390x-emu-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-debug-2.12-150600.8.44.2.s390x",
"openSUSE Leap 15.6:grub2-s390x-emu-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-snapper-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-systemd-sleep-plugin-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-efi-extras-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-debug-2.12-150600.8.44.2.noarch",
"openSUSE Leap 15.6:grub2-x86_64-xen-extras-2.12-150600.8.44.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-24T10:54:24Z",
"details": "moderate"
}
],
"title": "CVE-2025-61664"
}
]
}
GHSA-G7MR-VM94-3RV7
Vulnerability from github – Published: 2025-11-18 21:32 – Updated: 2025-11-19 00:31A Use-After-Free vulnerability has been discovered in GRUB's gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.
{
"affected": [],
"aliases": [
"CVE-2025-61662"
],
"database_specific": {
"cwe_ids": [
"CWE-416"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-11-18T19:15:50Z",
"severity": "MODERATE"
},
"details": "A Use-After-Free vulnerability has been discovered in GRUB\u0027s gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded.",
"id": "GHSA-g7mr-vm94-3rv7",
"modified": "2025-11-19T00:31:24Z",
"published": "2025-11-18T21:32:31Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-61662"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2025-61662"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2414683"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2025/11/18/5"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"type": "CVSS_V3"
}
]
}
CERTFR-2025-AVI-1064
Vulnerability from certfr_avis - Published: 2025-12-04 - Updated: 2025-12-04
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | cbl2 cups 2.3.3op2-10 | ||
| Microsoft | N/A | cbl2 grub2 2.06-15 | ||
| Microsoft | N/A | cbl2 nodejs18 18.20.3-9 | ||
| Microsoft | N/A | cbl2 fluent-bit versions antérieures à 3.0.6-5 | ||
| Microsoft | N/A | azl3 kernel versions antérieures à 6.6.117.1-1 | ||
| Microsoft | N/A | azl3 kubevirt 1.5.0-5 | ||
| Microsoft | N/A | cbl2 python-tensorboard 2.11.0-3 | ||
| Microsoft | N/A | azl3 nodejs 20.14.0-9 | ||
| Microsoft | N/A | azl3 glib versions antérieures à 2.78.6-5 | ||
| Microsoft | N/A | azl3 grub2 2.06-25 | ||
| Microsoft | N/A | azl3 libxslt 1.1.43-1 | ||
| Microsoft | N/A | azl3 expat 2.6.4-2 | ||
| Microsoft | N/A | azl3 python-tensorboard 2.16.2-6 | ||
| Microsoft | N/A | cbl2 rsync versions antérieures à 3.4.1-2 | ||
| Microsoft | N/A | cbl2 libxslt 1.1.34-8 | ||
| Microsoft | N/A | azl3 cups 2.4.13-1 | ||
| Microsoft | N/A | cbl2 haproxy versions antérieures à 2.4.24-2 | ||
| Microsoft | N/A | cbl2 kernel 5.15.186.1-1 | ||
| Microsoft | N/A | azl3 libpng versions antérieures à 1.6.51-1 | ||
| Microsoft | N/A | azl3 haproxy versions antérieures à 2.9.11-4 | ||
| Microsoft | N/A | azl3 tensorflow 2.16.1-9 | ||
| Microsoft | N/A | azl3 fluent-bit 3.1.9-6 | ||
| Microsoft | N/A | azl3 rsync versions antérieures à 3.4.1-2 | ||
| Microsoft | N/A | azl3 keras 3.3.3-5 | ||
| Microsoft | N/A | cbl2 libpng versions antérieures à 1.6.51-1 | ||
| Microsoft | N/A | cbl2 glib versions antérieures à 2.71.0-8 | ||
| Microsoft | N/A | cbl2 kubevirt versions antérieures à 0.59.0-31 | ||
| Microsoft | N/A | azl3 libvirt versions antérieures à 10.0.0-6 | ||
| Microsoft | N/A | cbl2 reaper 3.1.1-19 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "cbl2 cups 2.3.3op2-10",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 grub2 2.06-15",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 nodejs18 18.20.3-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 fluent-bit versions ant\u00e9rieures \u00e0 3.0.6-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel versions ant\u00e9rieures \u00e0 6.6.117.1-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kubevirt 1.5.0-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 python-tensorboard 2.11.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 nodejs 20.14.0-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 glib versions ant\u00e9rieures \u00e0 2.78.6-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 grub2 2.06-25",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 libxslt 1.1.43-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 expat 2.6.4-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 python-tensorboard 2.16.2-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 rsync versions ant\u00e9rieures \u00e0 3.4.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 libxslt 1.1.34-8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 cups 2.4.13-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 haproxy versions ant\u00e9rieures \u00e0 2.4.24-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kernel 5.15.186.1-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 libpng versions ant\u00e9rieures \u00e0 1.6.51-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 haproxy versions ant\u00e9rieures \u00e0 2.9.11-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 fluent-bit 3.1.9-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 rsync versions ant\u00e9rieures \u00e0 3.4.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 keras 3.3.3-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 libpng versions ant\u00e9rieures \u00e0 1.6.51-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 glib versions ant\u00e9rieures \u00e0 2.71.0-8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kubevirt versions ant\u00e9rieures \u00e0 0.59.0-31",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 libvirt versions ant\u00e9rieures \u00e0 10.0.0-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 reaper 3.1.1-19",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-58436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58436"
},
{
"name": "CVE-2025-12816",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12816"
},
{
"name": "CVE-2025-11731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11731"
},
{
"name": "CVE-2025-13226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13226"
},
{
"name": "CVE-2025-13193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13193"
},
{
"name": "CVE-2025-54770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54770"
},
{
"name": "CVE-2025-61915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61915"
},
{
"name": "CVE-2025-61662",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61662"
},
{
"name": "CVE-2025-66031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66031"
},
{
"name": "CVE-2025-12977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12977"
},
{
"name": "CVE-2025-64505",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64505"
},
{
"name": "CVE-2025-61663",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61663"
},
{
"name": "CVE-2025-66382",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66382"
},
{
"name": "CVE-2025-12970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12970"
},
{
"name": "CVE-2025-12638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12638"
},
{
"name": "CVE-2025-64506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64506"
},
{
"name": "CVE-2025-38656",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38656"
},
{
"name": "CVE-2025-64720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64720"
},
{
"name": "CVE-2025-40210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40210"
},
{
"name": "CVE-2025-66030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66030"
},
{
"name": "CVE-2025-64704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64704"
},
{
"name": "CVE-2025-65018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65018"
},
{
"name": "CVE-2025-10158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10158"
},
{
"name": "CVE-2025-64713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64713"
},
{
"name": "CVE-2025-66221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66221"
},
{
"name": "CVE-2025-13230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13230"
},
{
"name": "CVE-2025-13601",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13601"
},
{
"name": "CVE-2025-54771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54771"
},
{
"name": "CVE-2025-40211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40211"
},
{
"name": "CVE-2025-13227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13227"
},
{
"name": "CVE-2025-64324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64324"
},
{
"name": "CVE-2025-12969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12969"
},
{
"name": "CVE-2025-11230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11230"
},
{
"name": "CVE-2025-61661",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61661"
},
{
"name": "CVE-2022-50233",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50233"
},
{
"name": "CVE-2025-61664",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61664"
}
],
"initial_release_date": "2025-12-04T00:00:00",
"last_revision_date": "2025-12-04T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1064",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-04T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-11-21",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61661",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61661"
},
{
"published_at": "2025-11-21",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-13230",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13230"
},
{
"published_at": "2025-11-22",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40210",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40210"
},
{
"published_at": "2025-11-21",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-13227",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13227"
},
{
"published_at": "2025-11-30",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61915",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61915"
},
{
"published_at": "2025-11-27",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-64720",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64720"
},
{
"published_at": "2025-11-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12816",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12816"
},
{
"published_at": "2025-11-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-64704",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64704"
},
{
"published_at": "2025-11-21",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-54770",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54770"
},
{
"published_at": "2025-11-21",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-11731",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-11731"
},
{
"published_at": "2025-12-03",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-66221",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-66221"
},
{
"published_at": "2025-11-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-13601",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13601"
},
{
"published_at": "2025-11-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-64713",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64713"
},
{
"published_at": "2025-11-27",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-65018",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-65018"
},
{
"published_at": "2025-11-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-66030",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-66030"
},
{
"published_at": "2025-11-22",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40211",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40211"
},
{
"published_at": "2025-11-21",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-50233",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-50233"
},
{
"published_at": "2025-11-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-66382",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-66382"
},
{
"published_at": "2025-11-21",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61664",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61664"
},
{
"published_at": "2025-11-30",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58436",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58436"
},
{
"published_at": "2025-11-21",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-13193",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13193"
},
{
"published_at": "2025-11-21",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61662",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61662"
},
{
"published_at": "2025-11-28",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-38656",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-38656"
},
{
"published_at": "2025-11-21",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-11230",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-11230"
},
{
"published_at": "2025-11-21",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-54771",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54771"
},
{
"published_at": "2025-11-21",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-13226",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13226"
},
{
"published_at": "2025-12-03",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12638",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12638"
},
{
"published_at": "2025-11-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12970",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12970"
},
{
"published_at": "2025-11-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-66031",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-66031"
},
{
"published_at": "2025-11-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12977",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12977"
},
{
"published_at": "2025-11-21",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61663",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61663"
},
{
"published_at": "2025-11-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12969",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12969"
},
{
"published_at": "2025-11-20",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-64324",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64324"
},
{
"published_at": "2025-11-27",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-64506",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64506"
},
{
"published_at": "2025-11-19",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-10158",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-10158"
},
{
"published_at": "2025-11-26",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-64505",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-64505"
}
]
}
MSRC_CVE-2025-61662
Vulnerability from csaf_microsoft - Published: 2025-11-02 00:00 - Updated: 2025-11-21 01:02Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-61662 Grub2: missing unregister call for gettext command may lead to use-after-free - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-61662.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Grub2: missing unregister call for gettext command may lead to use-after-free",
"tracking": {
"current_release_date": "2025-11-21T01:02:48.000Z",
"generator": {
"date": "2025-12-03T22:59:15.059Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-61662",
"initial_release_date": "2025-11-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-11-21T01:02:48.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
},
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 grub2 2.06-15",
"product": {
"name": "cbl2 grub2 2.06-15",
"product_id": "2"
}
},
{
"category": "product_version_range",
"name": "azl3 grub2 2.06-25",
"product": {
"name": "azl3 grub2 2.06-25",
"product_id": "1"
}
}
],
"category": "product_name",
"name": "grub2"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 grub2 2.06-15 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 grub2 2.06-25 as a component of Azure Linux 3.0",
"product_id": "17084-1"
},
"product_reference": "1",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-61662",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "general",
"text": "redhat",
"title": "Assigning CNA"
}
],
"product_status": {
"known_affected": [
"17086-2",
"17084-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-61662 Grub2: missing unregister call for gettext command may lead to use-after-free - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-61662.json"
}
],
"remediations": [
{
"category": "none_available",
"date": "2025-11-21T01:02:48.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-2"
]
},
{
"category": "none_available",
"date": "2025-11-21T01:02:48.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"environmentalsScore": 0.0,
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 4.9,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"17086-2",
"17084-1"
]
}
],
"title": "Grub2: missing unregister call for gettext command may lead to use-after-free"
}
]
}
FKIE_CVE-2025-61662
Vulnerability from fkie_nvd - Published: 2025-11-18 19:15 - Updated: 2025-11-19 19:14| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A Use-After-Free vulnerability has been discovered in GRUB\u0027s gettext module. This flaw stems from a programming error where the gettext command remains registered in memory after its module is unloaded. An attacker can exploit this condition by invoking the orphaned command, causing the application to access a memory location that is no longer valid. An attacker could exploit this vulnerability to cause grub to crash, leading to a Denial of Service. Possible data integrity or confidentiality compromise is not discarded."
}
],
"id": "CVE-2025-61662",
"lastModified": "2025-11-19T19:14:59.327",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"exploitabilityScore": 1.4,
"impactScore": 3.4,
"source": "secalert@redhat.com",
"type": "Secondary"
}
]
},
"published": "2025-11-18T19:15:50.203",
"references": [
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/security/cve/CVE-2025-61662"
},
{
"source": "secalert@redhat.com",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2414683"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2025/11/18/5"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
WID-SEC-W-2025-2638
Vulnerability from csaf_certbund - Published: 2025-11-18 23:00 - Updated: 2025-11-24 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Grand Unified Bootloader (Grub) ist ein freies Bootloader-Programm des GNU Projekts.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Grub ausnutzen, um beliebigen Programmcode auszuf\u00fchren, und um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2638 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2638.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2638 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2638"
},
{
"category": "external",
"summary": "OSS Security Mailing List vom 2025-11-18",
"url": "https://seclists.org/oss-sec/2025/q4/191"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4143-1 vom 2025-11-20",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KDODU4W7BGW2ULT35JBOJLS5BJO2M3DX/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4152-1 vom 2025-11-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023310.html"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15749-1 vom 2025-11-22",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QNOLPRRIM6HJ6IRJ4AWWG56GX4IBAAJK/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4196-1 vom 2025-11-24",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y52BW7QY7H7DNOJGMPQAKTXUBOA4537U/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4197-1 vom 2025-11-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023335.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4196-1 vom 2025-11-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023336.html"
}
],
"source_lang": "en-US",
"title": "Grub: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-11-24T23:00:00.000+00:00",
"generator": {
"date": "2025-11-25T08:37:16.710+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-2638",
"initial_release_date": "2025-11-18T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-11-18T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-11-19T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-11-23T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE und openSUSE aufgenommen"
},
{
"date": "2025-11-24T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Open Source Grub",
"product": {
"name": "Open Source Grub",
"product_id": "T048732",
"product_identification_helper": {
"cpe": "cpe:/a:gnu:grub:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-54770",
"product_status": {
"known_affected": [
"T002207",
"T027843",
"T048732"
]
},
"release_date": "2025-11-18T23:00:00.000+00:00",
"title": "CVE-2025-54770"
},
{
"cve": "CVE-2025-54771",
"product_status": {
"known_affected": [
"T002207",
"T027843",
"T048732"
]
},
"release_date": "2025-11-18T23:00:00.000+00:00",
"title": "CVE-2025-54771"
},
{
"cve": "CVE-2025-61661",
"product_status": {
"known_affected": [
"T002207",
"T027843",
"T048732"
]
},
"release_date": "2025-11-18T23:00:00.000+00:00",
"title": "CVE-2025-61661"
},
{
"cve": "CVE-2025-61662",
"product_status": {
"known_affected": [
"T002207",
"T027843",
"T048732"
]
},
"release_date": "2025-11-18T23:00:00.000+00:00",
"title": "CVE-2025-61662"
},
{
"cve": "CVE-2025-61663",
"product_status": {
"known_affected": [
"T002207",
"T027843",
"T048732"
]
},
"release_date": "2025-11-18T23:00:00.000+00:00",
"title": "CVE-2025-61663"
},
{
"cve": "CVE-2025-61664",
"product_status": {
"known_affected": [
"T002207",
"T027843",
"T048732"
]
},
"release_date": "2025-11-18T23:00:00.000+00:00",
"title": "CVE-2025-61664"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.